Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://orthopedicsurgerysandiego.com/

Overview

General Information

Sample URL:https://orthopedicsurgerysandiego.com/
Analysis ID:1525233
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found iframes
HTML page contains hidden javascript code
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 1780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2208,i,2355659228816609653,1077584711296588125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://orthopedicsurgerysandiego.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/HTTP Parser: Iframe src: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/rotator-cuff-tear-t189/video/?embed=1
Source: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/HTTP Parser: Iframe src: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/shoulder-arthroscopy-t208/video/?embed=1
Source: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/HTTP Parser: Iframe src: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/reverse-total-shoulder-replacement-t153/video/?embed=1
Source: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/HTTP Parser: Iframe src: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/rotator-cuff-tear-t189/video/?embed=1
Source: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/HTTP Parser: Iframe src: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/shoulder-arthroscopy-t208/video/?embed=1
Source: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/HTTP Parser: Iframe src: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/reverse-total-shoulder-replacement-t153/video/?embed=1
Source: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/HTTP Parser: Iframe src: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/rotator-cuff-tear-t189/video/?embed=1
Source: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/HTTP Parser: Iframe src: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/shoulder-arthroscopy-t208/video/?embed=1
Source: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/HTTP Parser: Iframe src: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/reverse-total-shoulder-replacement-t153/video/?embed=1
Source: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/HTTP Parser: Iframe src: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/knee/robotic-total-knee-replacement-t693/video/?embed=1
Source: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/HTTP Parser: Iframe src: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/knee/robotic-total-knee-replacement-t693/video/?embed=1
Source: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/HTTP Parser: Iframe src: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/knee/robotic-total-knee-replacement-t693/video/?embed=1
Source: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/HTTP Parser: Iframe src: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/knee/robotic-total-knee-replacement-t693/video/?embed=1
Source: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/HTTP Parser: Iframe src: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/knee/robotic-total-knee-replacement-t693/video/?embed=1
Source: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/HTTP Parser: Iframe src: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/knee/robotic-total-knee-replacement-t693/video/?embed=1
Source: https://orthopedicsurgerysandiego.com/HTTP Parser: Base64 decoded: [{"featureType":"administrative","elementType":"labels.text.fill","stylers":[{"color":"#6195a0"}]},{"featureType":"administrative.province","elementType":"geometry.stroke","stylers":[{"visibility":"off"}]},{"featureType":"landscape","elementType":"geometr...
Source: https://orthopedicsurgerysandiego.com/frozen-shoulder/HTTP Parser: Form action: https://orthopedicsurgerysandiego.com/wp-comments-post.php
Source: https://orthopedicsurgerysandiego.com/frozen-shoulder/HTTP Parser: Form action: https://orthopedicsurgerysandiego.com/wp-comments-post.php
Source: https://orthopedicsurgerysandiego.com/HTTP Parser: No favicon
Source: https://orthopedicsurgerysandiego.com/HTTP Parser: No favicon
Source: https://orthopedicsurgerysandiego.com/shoulder-replacement/HTTP Parser: No favicon
Source: https://orthopedicsurgerysandiego.com/frozen-shoulder/HTTP Parser: No favicon
Source: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/HTTP Parser: No favicon
Source: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/HTTP Parser: No favicon
Source: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/HTTP Parser: No favicon
Source: https://orthopedicsurgerysandiego.com/hip-arthroscopy/HTTP Parser: No favicon
Source: https://orthopedicsurgerysandiego.com/lateral-epicondylitis/HTTP Parser: No favicon
Source: https://orthopedicsurgerysandiego.com/lateral-epicondylitis/HTTP Parser: No favicon
Source: https://orthopedicsurgerysandiego.com/knee-research/HTTP Parser: No favicon
Source: https://orthopedicsurgerysandiego.com/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/shoulder-replacement/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/shoulder-replacement/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/shoulder-replacement/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/frozen-shoulder/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/frozen-shoulder/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/hip-arthroscopy/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/hip-arthroscopy/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/lateral-epicondylitis/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/lateral-epicondylitis/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/lateral-epicondylitis/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/knee-research/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/knee-research/HTTP Parser: No <meta name="author".. found
Source: https://orthopedicsurgerysandiego.com/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/shoulder-replacement/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/shoulder-replacement/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/shoulder-replacement/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/frozen-shoulder/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/frozen-shoulder/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/hip-arthroscopy/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/hip-arthroscopy/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/lateral-epicondylitis/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/lateral-epicondylitis/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/lateral-epicondylitis/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/knee-research/HTTP Parser: No <meta name="copyright".. found
Source: https://orthopedicsurgerysandiego.com/knee-research/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49988 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8.7 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/style.css?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare-child/style.css?ver=1.0.0 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/magnific-popup.css?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/jquery-ui/themes/smoothness/jquery-ui.min.css?ver=1.12.1 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /clinic/wp-content/uploads/sites/2/2018/03/medicare-logo-white.png HTTP/1.1Host: medicare.bold-themes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/medicare/bt_elements.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/slick.min.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /clinic/wp-content/uploads/sites/2/2018/03/medicare-logo-white.png HTTP/1.1Host: medicare.bold-themes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/jquery.magnific-popup.min.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/iscroll.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/fancySelect.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/html5shiv.min.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/respond.min.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/medicare/bt_elements.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/misc.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/slick.min.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/header.misc.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/jquery.magnific-popup.min.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/dir.hover.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/iscroll.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/sliders.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-staging/assets/js/dist/wpstg-blank-loader.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/robertAfra-logo-accent.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/robert-afra-2-removebg-preview.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/fonts/Pe-icon-7-stroke.woff?d7yf1v HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orthopedicsurgerysandiego.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/style.css?ver=6.6.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/fonts/HumanOrgansBody.ttf?kndfana HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orthopedicsurgerysandiego.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/style.css?ver=6.6.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orthopedicsurgerysandiego.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/style.css?ver=6.6.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/iStock_000015950774Medium-Copy.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/iStock_000024016619Medium-Copy1.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/iStock_000026288657Medium-Copy.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/fancySelect.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/html5shiv.min.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/respond.min.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/misc.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/header.misc.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/dir.hover.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/iStock_000031960510Medium-Copy.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/iStock_000016259953Medium-Copy.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/iStock_000039205680Medium-Copy.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/slider-javaherian-1080-1-removebg.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Kart_pic_3_no_bg-e1688570988813.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-staging/assets/js/dist/wpstg-blank-loader.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/js/sliders.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/robertAfra-logo-accent.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/robert-afra-2-removebg-preview.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/iStock_000024016619Medium-Copy1.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/iStock_000026288657Medium-Copy.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.8.7 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8.7 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/iStock_000015950774Medium-Copy.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/iStock_000016259953Medium-Copy.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/iStock_000039205680Medium-Copy.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/html5-fallback.js?ver=5.8.7 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/iStock_000031960510Medium-Copy.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Kart_pic_3_no_bg-e1688570988813.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/slider-javaherian-1080-1-removebg.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.8.7 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/medicare/bt_gmap.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Cathie_Gillespie_website_headshot-slider-e1690395773488.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Amanda-Martin-scaled-slider-e1690395952467.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.8.7 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8.7 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/slider-afra-1080-removebg.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/html5-fallback.js?ver=5.8.7 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Kart-pic-3-1-e1688571635172.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/doc2-1-e1684401264912.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.8.7 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/medicare/bt_gmap.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/06/Cathie-Gillespie-website-headshot-scaled-e1690390436438.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/slider-afra-1080-removebg.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Bill-McDonald-3.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Amanda-Martin-scaled-slider-e1690395952467.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/12/client.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Cathie_Gillespie_website_headshot-slider-e1690395773488.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/12/client.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/recognizer-five.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/recognizer-four.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=mbfpluw9twr HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/recognizer-six.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/recognizer-seven1.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/recognizer-tree.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/doc2-1-e1684401264912.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Kart-pic-3-1-e1688571635172.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/recognizer-two.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/recognizer-one-e1684494880746.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/afra-yelp-profile.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/12/bg-doktorka.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/12/bear.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Bill-McDonald-3.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/12/client.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/06/Cathie-Gillespie-website-headshot-scaled-e1690390436438.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/12/client.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/recognizer-five.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/print.css?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/recognizer-four.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/recognizer-tree.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/recognizer-six.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/recognizer-seven1.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=mbfpluw9twrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=mbfpluw9twrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/cropped-robertAfra-logo-accent-32x32.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/recognizer-two.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/recognizer-one-e1684494880746.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/afra-yelp-profile.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/12/bear.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/12/bg-doktorka.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypFehaYKLZ1gYzkyF72BKLFbaF4ygnuX4wHcP2ckjwdQqTfokKsHsfqiM_19DNeBdWdR0rmnKeiiKX2uTw
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/cropped-robertAfra-logo-accent-32x32.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypFehaYKLZ1gYzkyF72BKLFbaF4ygnuX4wHcP2ckjwdQqTfokKsHsfqiM_19DNeBdWdR0rmnKeiiKX2uTw
Source: global trafficHTTP traffic detected: GET /shoulder-replacement/ HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/total-shoulder-replacement-e1701186445974-320x306.webp HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/shoulder-replacement/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/12/bgn-grad.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/shoulder-replacement/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orthopedicsurgerysandiego.com/shoulder-replacement/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988105.0.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=68nemc35hisg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypFehaYKLZ1gYzkyF72BKLFbaF4ygnuX4wHcP2ckjwdQqTfokKsHsfqiM_19DNeBdWdR0rmnKeiiKX2uTw
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/total-shoulder-replacement-e1701186445974-320x306.webp HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988105.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/12/bgn-grad.png HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988105.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988105.0.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrfw3wYcm90hoTmrwsT4-cdDQAoiDlM-wBantr5RQqCFKaoF4uJObJgswNbuKUhwtud_8U5poyLnJ7KusQ
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrfw3wYcm90hoTmrwsT4-cdDQAoiDlM-wBantr5RQqCFKaoF4uJObJgswNbuKUhwtud_8U5poyLnJ7KusQ
Source: global trafficHTTP traffic detected: GET /frozen-shoulder/ HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988105.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/frozen-shoulder-8-col-3734284-002.webp HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/frozen-shoulder/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988105.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/frozen-shoulder-8-col-3734284-002.webp HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988117.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orthopedicsurgerysandiego.com/frozen-shoulder/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988117.0.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=o31g4btz85rx HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrfw3wYcm90hoTmrwsT4-cdDQAoiDlM-wBantr5RQqCFKaoF4uJObJgswNbuKUhwtud_8U5poyLnJ7KusQ
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988117.0.0.0
Source: global trafficHTTP traffic detected: GET /rotator-cuff-tear/ HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988117.0.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrfpvBMbhB8rmrApc4nOgj6Q6SlbGX6vGVR1e0LADG4aTKbCeiZd74Su3-V7ifsQc-OQKMEvhLMGs3iXvM
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/Rotator-cuff-320x206.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988117.0.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrfpvBMbhB8rmrApc4nOgj6Q6SlbGX6vGVR1e0LADG4aTKbCeiZd74Su3-V7ifsQc-OQKMEvhLMGs3iXvM
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988122.0.0.0
Source: global trafficHTTP traffic detected: GET /c-MjIzNzM0NA==/orthopaedics/shoulder/rotator-cuff-tear-t189/video/?embed=1 HTTP/1.1Host: www.ypo.educationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c-MjIzNzM0NA==/orthopaedics/shoulder/shoulder-arthroscopy-t208/video/?embed=1 HTTP/1.1Host: www.ypo.educationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c-MjIzNzM0NA==/orthopaedics/shoulder/reverse-total-shoulder-replacement-t153/video/?embed=1 HTTP/1.1Host: www.ypo.educationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/Rotator-cuff-320x206.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988122.0.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=9nbdwmk93ims HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrfpvBMbhB8rmrApc4nOgj6Q6SlbGX6vGVR1e0LADG4aTKbCeiZd74Su3-V7ifsQc-OQKMEvhLMGs3iXvM
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988122.0.0.0
Source: global trafficHTTP traffic detected: GET /css/jquerycss.css HTTP/1.1Host: www.ypo.educationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/rotator-cuff-tear-t189/video/?embed=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/client_style.1717047941.css HTTP/1.1Host: www.ypo.educationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/rotator-cuff-tear-t189/video/?embed=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/menu-responsive.1665077427.css HTTP/1.1Host: www.ypo.educationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/rotator-cuff-tear-t189/video/?embed=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/slides.1665077427.css HTTP/1.1Host: www.ypo.educationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/rotator-cuff-tear-t189/video/?embed=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/jquery.mCustomScrollbar.css HTTP/1.1Host: www.ypo.educationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/rotator-cuff-tear-t189/video/?embed=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.js HTTP/1.1Host: www.ypo.educationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/rotator-cuff-tear-t189/video/?embed=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.validate.js HTTP/1.1Host: www.ypo.educationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/rotator-cuff-tear-t189/video/?embed=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/userchanges.1717047097.js HTTP/1.1Host: www.ypo.educationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/rotator-cuff-tear-t189/video/?embed=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/html5shiv.js HTTP/1.1Host: www.ypo.educationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/rotator-cuff-tear-t189/video/?embed=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/responsiveslides.1665077438.js HTTP/1.1Host: www.ypo.educationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/rotator-cuff-tear-t189/video/?embed=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ypo-1new-logo.png HTTP/1.1Host: www.ypo.educationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/rotator-cuff-tear-t189/video/?embed=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.js HTTP/1.1Host: www.ypo.educationConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/responsiveslides.1665077438.js HTTP/1.1Host: www.ypo.educationConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/html5shiv.js HTTP/1.1Host: www.ypo.educationConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ypo-1new-logo.png HTTP/1.1Host: www.ypo.educationConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.validate.js HTTP/1.1Host: www.ypo.educationConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/userchanges.1717047097.js HTTP/1.1Host: www.ypo.educationConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrWbM8BSmgwLYC82Fu4-ssIaguPJ2lcmo8drBSifnygsliUuYLkVYXZcUsrG9ivWVoL6loS-WSXpHBTx1U
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrWbM8BSmgwLYC82Fu4-ssIaguPJ2lcmo8drBSifnygsliUuYLkVYXZcUsrG9ivWVoL6loS-WSXpHBTx1U
Source: global trafficHTTP traffic detected: GET /shoulder-instability/ HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988122.0.0.0
Source: global trafficHTTP traffic detected: GET /total-knee-replacement-surgery/ HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988130.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/tka-320x203.webp HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988130.0.0.0
Source: global trafficHTTP traffic detected: GET /c-MjIzNzM0NA==/orthopaedics/knee/robotic-total-knee-replacement-t693/video/?embed=1 HTTP/1.1Host: www.ypo.educationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c-MjIzNzM0NA==/orthopaedics/knee/robotic-total-knee-replacement-t693/video/?embed=1 HTTP/1.1Host: www.ypo.educationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988130.0.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=t8yi5fm88h79 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrWbM8BSmgwLYC82Fu4-ssIaguPJ2lcmo8drBSifnygsliUuYLkVYXZcUsrG9ivWVoL6loS-WSXpHBTx1U
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/tka-320x203.webp HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988132.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988132.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyq8lfu2ksIemg3cpd5eMb6zWojmz2umSA9haeJtU8_O4x72VY995PNr7GuxNQAsC8iUYRcB3L66QFHeWf8
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyq8lfu2ksIemg3cpd5eMb6zWojmz2umSA9haeJtU8_O4x72VY995PNr7GuxNQAsC8iUYRcB3L66QFHeWf8
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hip-arthroscopy/ HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988132.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orthopedicsurgerysandiego.com/hip-arthroscopy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988140.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=2mzn8wp2rp4z HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyq8lfu2ksIemg3cpd5eMb6zWojmz2umSA9haeJtU8_O4x72VY995PNr7GuxNQAsC8iUYRcB3L66QFHeWf8
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988140.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypGrntRs7k3L47i-EjOpup19ljqwh7iIxVfrawsmUV2bzLPpAWKzLTZcUIrDW5hY4loczv7BYQ3Q7tBGtI
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /lateral-epicondylitis/ HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988140.0.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypGrntRs7k3L47i-EjOpup19ljqwh7iIxVfrawsmUV2bzLPpAWKzLTZcUIrDW5hY4loczv7BYQ3Q7tBGtI
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orthopedicsurgerysandiego.com/lateral-epicondylitis/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988140.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=kubktlf6gxta HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypGrntRs7k3L47i-EjOpup19ljqwh7iIxVfrawsmUV2bzLPpAWKzLTZcUIrDW5hY4loczv7BYQ3Q7tBGtI
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988147.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrpvgUn-QMmb8R7bvjz1H_1zhcF_KHGlY9co0tAednM9eNgB7YjICV_Y7sUoRFBcGNWOpj7QuY94EJjlZc
Source: global trafficHTTP traffic detected: GET /knee-research/ HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988147.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrpvgUn-QMmb8R7bvjz1H_1zhcF_KHGlY9co0tAednM9eNgB7YjICV_Y7sUoRFBcGNWOpj7QuY94EJjlZc
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/ACL-Illustration-sfw.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/knee-research/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988147.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orthopedicsurgerysandiego.com/knee-research/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988147.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/ACL-Illustration-sfw-320x227.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orthopedicsurgerysandiego.com/knee-research/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988147.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/ACL-Illustration-sfw.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988155.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/medicare/fonts/XRayUltrasound.ttf?qwljb3d HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orthopedicsurgerysandiego.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/style.css?ver=6.6.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988147.0.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=qnuhx0kumt3j HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://orthopedicsurgerysandiego.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrpvgUn-QMmb8R7bvjz1H_1zhcF_KHGlY9co0tAednM9eNgB7YjICV_Y7sUoRFBcGNWOpj7QuY94EJjlZc
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988155.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/ACL-Illustration-sfw-320x227.jpg HTTP/1.1Host: orthopedicsurgerysandiego.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988155.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypAOMcnE-pvKnycb9UK0pS5-ooEWbWuBQX_tXkcZfwu71ToC99R1Ak_dbJlEc6eniD33jNirr7JXYQa0Qg
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypAOMcnE-pvKnycb9UK0pS5-ooEWbWuBQX_tXkcZfwu71ToC99R1Ak_dbJlEc6eniD33jNirr7JXYQa0Qg
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_227.2.dr, chromecache_289.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_227.2.dr, chromecache_289.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_227.2.dr, chromecache_289.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_227.2.dr, chromecache_289.2.drString found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: orthopedicsurgerysandiego.com
Source: global trafficDNS traffic detected: DNS query: medicare.bold-themes.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.ypo.education
Source: unknownHTTP traffic detected: POST /recaptcha/api2/reload?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 12641sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-protobufferAccept: */*Origin: https://www.google.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=mbfpluw9twrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_367.2.drString found in binary or memory: http://bold-themes.com
Source: chromecache_362.2.dr, chromecache_330.2.drString found in binary or memory: http://cubiq.org/license
Source: chromecache_171.2.dr, chromecache_202.2.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_302.2.dr, chromecache_274.2.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_346.2.dr, chromecache_194.2.drString found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_346.2.dr, chromecache_194.2.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_226.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_226.2.drString found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1
Source: chromecache_346.2.dr, chromecache_194.2.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_346.2.dr, chromecache_194.2.drString found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_367.2.drString found in binary or memory: http://medicare.bold-themes.com
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: http://medicare.bold-themes.com/clinic/wp-content/uploads/sites/2/2018/03/medicare-logo-white.png
Source: chromecache_185.2.dr, chromecache_313.2.drString found in binary or memory: http://responsiveslides.com
Source: chromecache_225.2.drString found in binary or memory: http://themeforest.net/licenses
Source: chromecache_225.2.drString found in binary or memory: http://themes-pixeden.com/font-demos/7-stroke/index.html)
Source: chromecache_185.2.dr, chromecache_313.2.drString found in binary or memory: http://viljamis.com
Source: chromecache_302.2.dr, chromecache_274.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_225.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-3.0.html
Source: chromecache_210.2.drString found in binary or memory: http://www.nhs.uk/Conditions/Frozen-shoulder/Pages/Introduction.aspx
Source: chromecache_289.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_266.2.dr, chromecache_351.2.drString found in binary or memory: https://api.jqueryui.com/position/
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_225.2.drString found in binary or memory: https://bold-themes.com
Source: chromecache_227.2.dr, chromecache_289.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_312.2.drString found in binary or memory: https://chat.openai.com/c/092e2161-5683-4a40-bdf2-470961ae7428#user-content-fn-9%5E
Source: chromecache_326.2.dr, chromecache_296.2.dr, chromecache_204.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_326.2.dr, chromecache_296.2.dr, chromecache_204.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_274.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_302.2.dr, chromecache_274.2.drString found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_302.2.dr, chromecache_274.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_236.2.dr, chromecache_338.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages
Source: chromecache_282.2.dr, chromecache_174.2.dr, chromecache_175.2.dr, chromecache_271.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_274.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_302.2.dr, chromecache_274.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_274.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_236.2.dr, chromecache_338.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/webgl/support
Source: chromecache_326.2.dr, chromecache_296.2.dr, chromecache_204.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_326.2.dr, chromecache_296.2.dr, chromecache_204.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_326.2.dr, chromecache_296.2.dr, chromecache_204.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxy7mw9c.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIQzD-0qpwxpaWvjeD0X88SAOeauXA-oBOL.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIQzD-0qpwxpaWvjeD0X88SAOeauXQ-oA.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIQzD-0qpwxpaWvjeD0X88SAOeauXc-oBOL.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIQzD-0qpwxpaWvjeD0X88SAOeauXk-oBOL.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIQzD-0qpwxpaWvjeD0X88SAOeauXo-oBOL.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIQzD-0qpwxpaWvjeD0X88SAOeauXs-oBOL.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGCSmawq0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGCSmaxa0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGCSmaxq0r.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGCSmay60rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGCSmayK0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGCSmaya0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGGS6awq0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGGS6axa0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGGS6axq0r.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGGS6ay60rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGGS6ayK0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGGS6aya0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGISyawq0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGISyaxa0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGISyaxq0r.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGISyay60rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGISyayK0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGISyaya0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGbSqawq0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGbSqaxa0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGbSqaxq0r.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGbSqay60rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGbSqayK0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGbSqaya0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGfS-awq0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGfS-axa0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGfS-axq0r.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGfS-ay60rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGfS-ayK0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIVzD-0qpwxpaWvjeD0X88SAOeauXEGfS-aya0rRrI.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIWzD-0qpwxpaWvjeD0X88SAOeauXEOoQuP-Yw.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIWzD-0qpwxpaWvjeD0X88SAOeauXEOoguP.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIWzD-0qpwxpaWvjeD0X88SAOeauXEOpguP-Yw.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIWzD-0qpwxpaWvjeD0X88SAOeauXEOrAuP-Yw.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIWzD-0qpwxpaWvjeD0X88SAOeauXEOrQuP-Yw.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIWzD-0qpwxpaWvjeD0X88SAOeauXEOrwuP-Yw.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasasatS-qxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasasatSGqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasasatSKqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasasatSOqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasasatSiqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasasatSyqxA.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasbsftS-qxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasbsftSGqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasbsftSKqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasbsftSOqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasbsftSiqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasbsftSyqxA.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasc8btS-qxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasc8btSGqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasc8btSKqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasc8btSOqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasc8btSiqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasc8btSyqxA.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasd8ctS-qxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasd8ctSGqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasd8ctSKqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasd8ctSOqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasd8ctSiqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasd8ctSyqxA.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasfcZtS-qxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasfcZtSGqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasfcZtSKqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasfcZtSOqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasfcZtSiqxLUv.woff2)
Source: chromecache_231.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasfcZtSyqxA.woff2)
Source: chromecache_306.2.drString found in binary or memory: https://goo.gl/maps/8X3enYzGTQQ3vzhs9
Source: chromecache_302.2.dr, chromecache_274.2.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_212.2.dr, chromecache_200.2.dr, chromecache_266.2.dr, chromecache_351.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_351.2.drString found in binary or memory: https://jqueryui.com
Source: chromecache_218.2.dr, chromecache_172.2.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_174.2.dr, chromecache_175.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/mapsjs/mapConfigs:batchGet
Source: chromecache_225.2.drString found in binary or memory: https://medicare.bold-themes.com
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com
Source: chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/
Source: chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/#/schema/logo/image/
Source: chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/#/schema/person/3bc1961f50a0e1c4113f3e2b66e9349e
Source: chromecache_312.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/#/schema/person/6a0147c282e6f5fe6a56a92d607a4c25
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/#/schema/person/image/
Source: chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/#organization
Source: chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/#website
Source: chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/?p=3699
Source: chromecache_239.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/?p=3735
Source: chromecache_187.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/?p=3750
Source: chromecache_312.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/?p=3851
Source: chromecache_350.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/?p=3855
Source: chromecache_180.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/?p=3870
Source: chromecache_210.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/?p=959
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/?s=
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/acl-reconstruction-surgery-san-diego/
Source: chromecache_187.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/acl-research/
Source: chromecache_180.2.dr, chromecache_312.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/author/gulfam/
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/author/shahzaib1578/
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/comments/feed/
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/contact-us/
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/elbow-surgery/
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/feed/
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/for-patients/
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/frozen-shoulder/
Source: chromecache_210.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/frozen-shoulder/#article
Source: chromecache_210.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/frozen-shoulder/#breadcrumb
Source: chromecache_210.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/frozen-shoulder/#primaryimage
Source: chromecache_210.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/frozen-shoulder/#respond
Source: chromecache_210.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/frozen-shoulder/feed/
Source: chromecache_350.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/hip-arthroscopy/
Source: chromecache_350.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/hip-arthroscopy/#article
Source: chromecache_350.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/hip-arthroscopy/#breadcrumb
Source: chromecache_187.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/knee-research/
Source: chromecache_187.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/knee-research/#article
Source: chromecache_187.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/knee-research/#breadcrumb
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/knee-surgery-san-diego/
Source: chromecache_180.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/lateral-epicondylitis/
Source: chromecache_180.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/lateral-epicondylitis/#article
Source: chromecache_180.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/lateral-epicondylitis/#breadcrumb
Source: chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/
Source: chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/#article
Source: chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/#breadcrumb
Source: chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/#primaryimage
Source: chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/shoulder-replacement/
Source: chromecache_312.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/shoulder-replacement/#article
Source: chromecache_312.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/shoulder-replacement/#breadcrumb
Source: chromecache_312.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/shoulder-replacement/#primaryimage
Source: chromecache_187.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/shoulder-superior-labral-tear/
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/shoulder-surgery/
Source: chromecache_187.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/tka-research/
Source: chromecache_239.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/
Source: chromecache_239.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/#article
Source: chromecache_239.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/#breadcrumb
Source: chromecache_239.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/#primaryimage
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-admin/admin-ajax.php
Source: chromecache_210.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-comments-post.php
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/js/html5-fallback.j
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/js/jquery-ui/themes
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?v
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/plugins/medicare/bt_elements.js?ver=6.6.2
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/plugins/wp-staging/assets/js/dist/wpstg-blank-loade
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare-child/style.css?ver=1.0.0
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/dir.hover.js?ver=6.6.2
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/fancySelect.js?ver=6.6.2
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/header.misc.js?ver=6.6.2
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/html5shiv.min.js?ver=6.6.2
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/iscroll.js?ver=6.6.2
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/jquery.magnific-popup.min.js?ver
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/misc.js?ver=6.6.2
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/respond.min.js?ver=6.6.2
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/slick.min.js?ver=6.6.2
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/sliders.js?ver=6.6.2
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/magnific-popup.css?ver=6.6.2
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/print.css?ver=6.6.2
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/style.css?ver=6.6.2
Source: chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2015/12/bgn-grad.png
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/New-patient-intake-forms-orthopedic
Source: chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-five.jpg
Source: chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-four.jpg
Source: chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-one-e1684494880746.jpg
Source: chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-seven1.jpg
Source: chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-six.jpg
Source: chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-tree.jpg
Source: chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-two.jpg
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/07/afra-yelp-profile.png
Source: chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/08/Rotator-cuff-320x206.jpg
Source: chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/08/Rotator-cuff-540x348.jpg
Source: chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/08/Rotator-cuff.jpg
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/08/robertAfra-logo-accent.png
Source: chromecache_187.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/10/ACL-Illustration-sfw-320x227.jpg
Source: chromecache_187.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/10/ACL-Illustration-sfw.jpg
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/11/cropped-robertAfra-logo-accent-180x
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/11/cropped-robertAfra-logo-accent-192x
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/11/cropped-robertAfra-logo-accent-270x
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/11/cropped-robertAfra-logo-accent-32x3
Source: chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/11/robertAfra-logo-accent.png
Source: chromecache_312.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/11/total-shoulder-replacement-e1701186
Source: chromecache_210.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/12/frozen-shoulder-8-col-3734284-002-3
Source: chromecache_210.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/12/frozen-shoulder-8-col-3734284-002-5
Source: chromecache_210.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/12/frozen-shoulder-8-col-3734284-002.w
Source: chromecache_239.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2024/03/tka-320x203.webp
Source: chromecache_239.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-content/uploads/2024/03/tka.webp
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-includes/js/comment-reply.min.js?ver=6.6.2
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-json/
Source: chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Forthopedicsurgerysa
Source: chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-json/wp/v2/pages/3699
Source: chromecache_239.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-json/wp/v2/pages/3735
Source: chromecache_187.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-json/wp/v2/pages/3750
Source: chromecache_312.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-json/wp/v2/pages/3851
Source: chromecache_350.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-json/wp/v2/pages/3855
Source: chromecache_180.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-json/wp/v2/pages/3870
Source: chromecache_210.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/wp-json/wp/v2/pages/959
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://orthopedicsurgerysandiego.com/xmlrpc.php?rsd
Source: chromecache_289.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_227.2.dr, chromecache_289.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_204.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_204.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://schema.org
Source: chromecache_306.2.drString found in binary or memory: https://secure.gravatar.com/avatar/605a16ecb7760c92c5e69ebd97713dc8?s=96&d=mm&r=g
Source: chromecache_312.2.drString found in binary or memory: https://secure.gravatar.com/avatar/a87df6c3b1e637e1b4117f4b8a676dd0?s=96&d=mm&r=g
Source: chromecache_227.2.dr, chromecache_289.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_302.2.dr, chromecache_274.2.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_204.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_326.2.dr, chromecache_296.2.dr, chromecache_204.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_326.2.dr, chromecache_296.2.dr, chromecache_204.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_326.2.dr, chromecache_296.2.dr, chromecache_204.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_227.2.dr, chromecache_289.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_306.2.drString found in binary or memory: https://www.ases-assn.org/
Source: chromecache_289.2.dr, chromecache_174.2.dr, chromecache_175.2.drString found in binary or memory: https://www.google.com
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&amp;ver=3.0
Source: chromecache_182.2.dr, chromecache_326.2.dr, chromecache_296.2.dr, chromecache_341.2.dr, chromecache_204.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_227.2.dr, chromecache_289.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_289.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=GT-5N53MCX
Source: chromecache_326.2.dr, chromecache_296.2.dr, chromecache_204.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_223.2.dr, chromecache_182.2.dr, chromecache_360.2.dr, chromecache_341.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_340.2.dr, chromecache_235.2.drString found in binary or memory: https://www.istockphoto.com/photo/license-gm1205212679-?utm_medium=organic&amp;utm_source=google&amp
Source: chromecache_227.2.dr, chromecache_289.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_312.2.drString found in binary or memory: https://www.scripps.org/physicians/6962-robert-afra
Source: chromecache_227.2.dr, chromecache_289.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_239.2.drString found in binary or memory: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/knee/robotic-total-knee-replacement-t693/video
Source: chromecache_306.2.drString found in binary or memory: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/reverse-total-shoulder-replacement-t1
Source: chromecache_306.2.drString found in binary or memory: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/rotator-cuff-tear-t189/video/?embed=1
Source: chromecache_306.2.drString found in binary or memory: https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/shoulder-arthroscopy-t208/video/?embe
Source: chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49988 version: TLS 1.2
Source: classification engineClassification label: clean1.win@26/315@22/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2208,i,2355659228816609653,1077584711296588125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://orthopedicsurgerysandiego.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2208,i,2355659228816609653,1077584711296588125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
http://g.co/dev/maps-no-account0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://goo.gle/js-api-loading0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://support.google.com/fusiontables/answer/9185417).0%URL Reputationsafe
https://developers.google.com/maps/deprecations0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/advanced-markers/migration0%URL Reputationsafe
https://jqueryui.com0%URL Reputationsafe
https://yoast.com/wordpress/plugins/seo/0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/libraries0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/webgl/support0%URL Reputationsafe
https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.0%URL Reputationsafe
http://kenwheeler.github.io/slick0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    www.google.com
    142.250.185.132
    truefalse
      unknown
      orthopedicsurgerysandiego.com
      208.109.41.27
      truefalse
        unknown
        medicare.bold-themes.com
        34.160.17.71
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            s-part-0032.t-0009.t-msedge.net
            13.107.246.60
            truefalse
              unknown
              ypo.education
              54.165.203.116
              truefalse
                unknown
                www.ypo.education
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://www.google.com/recaptcha/api.js?render=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&ver=3.0false
                    unknown
                    https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/slider-afra-1080-removebg.pngfalse
                      unknown
                      https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=kubktlf6gxtafalse
                        unknown
                        https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/reverse-total-shoulder-replacement-t153/video/?embed=1false
                          unknown
                          https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/fonts/HumanOrgansBody.ttf?kndfanafalse
                            unknown
                            https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=mbfpluw9twrfalse
                              unknown
                              https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/iStock_000031960510Medium-Copy.jpgfalse
                                unknown
                                https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/10/ACL-Illustration-sfw.jpgfalse
                                  unknown
                                  https://www.ypo.education/images/ypo-1new-logo.pngfalse
                                    unknown
                                    https://orthopedicsurgerysandiego.com/shoulder-instability/false
                                      unknown
                                      https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/fonts/Pe-icon-7-stroke.woff?d7yf1vfalse
                                        unknown
                                        https://www.ypo.education/c-MjIzNzM0NA==/orthopaedics/shoulder/shoulder-arthroscopy-t208/video/?embed=1false
                                          unknown
                                          https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=9nbdwmk93imsfalse
                                            unknown
                                            https://orthopedicsurgerysandiego.com/wp-content/uploads/2015/12/bgn-grad.pngfalse
                                              unknown
                                              https://www.ypo.education/css/jquerycss.cssfalse
                                                unknown
                                                https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/slick.min.js?ver=6.6.2false
                                                  unknown
                                                  https://orthopedicsurgerysandiego.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3false
                                                    unknown
                                                    https://orthopedicsurgerysandiego.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
                                                      unknown
                                                      https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-four.jpgfalse
                                                        unknown
                                                        https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/iStock_000026288657Medium-Copy.jpgfalse
                                                          unknown
                                                          https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/js/html5-fallback.js?ver=5.8.7false
                                                            unknown
                                                            https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/dir.hover.js?ver=6.6.2false
                                                              unknown
                                                              https://orthopedicsurgerysandiego.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2false
                                                                unknown
                                                                https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-five.jpgfalse
                                                                  unknown
                                                                  https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/misc.js?ver=6.6.2false
                                                                    unknown
                                                                    https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=2mzn8wp2rp4zfalse
                                                                      unknown
                                                                      https://orthopedicsurgerysandiego.com/wp-content/uploads/2015/12/client.pngfalse
                                                                        unknown
                                                                        https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/Bill-McDonald-3.jpgfalse
                                                                          unknown
                                                                          https://orthopedicsurgerysandiego.com/knee-research/false
                                                                            unknown
                                                                            https://www.ypo.education/js/userchanges.1717047097.jsfalse
                                                                              unknown
                                                                              https://orthopedicsurgerysandiego.com/wp-includes/js/comment-reply.min.js?ver=6.6.2false
                                                                                unknown
                                                                                https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/style.css?ver=6.6.2false
                                                                                  unknown
                                                                                  https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/07/Kart-pic-3-1-e1688571635172.jpgfalse
                                                                                    unknown
                                                                                    https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/magnific-popup.css?ver=6.6.2false
                                                                                      unknown
                                                                                      https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/doc2-1-e1684401264912.jpgfalse
                                                                                        unknown
                                                                                        https://orthopedicsurgerysandiego.com/rotator-cuff-tear/false
                                                                                          unknown
                                                                                          https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/11/total-shoulder-replacement-e1701186445974-320x306.webpfalse
                                                                                            unknown
                                                                                            https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8.7false
                                                                                              unknown
                                                                                              https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/07/Kart_pic_3_no_bg-e1688570988813.pngfalse
                                                                                                unknown
                                                                                                https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-tree.jpgfalse
                                                                                                  unknown
                                                                                                  https://www.ypo.education/js/jquery.validate.jsfalse
                                                                                                    unknown
                                                                                                    https://orthopedicsurgerysandiego.com/wp-content/uploads/2024/03/tka-320x203.webpfalse
                                                                                                      unknown
                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                      https://orthopedicsurgerysandiego.com/frozen-shoulder/#respondchromecache_210.2.drfalse
                                                                                                        unknown
                                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_227.2.dr, chromecache_289.2.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_326.2.dr, chromecache_296.2.dr, chromecache_204.2.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://orthopedicsurgerysandiego.com/contact-us/chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drfalse
                                                                                                          unknown
                                                                                                          https://orthopedicsurgerysandiego.com/shoulder-superior-labral-tear/chromecache_187.2.drfalse
                                                                                                            unknown
                                                                                                            https://orthopedicsurgerysandiego.com/wp-comments-post.phpchromecache_210.2.drfalse
                                                                                                              unknown
                                                                                                              http://g.co/dev/maps-no-accountchromecache_302.2.dr, chromecache_274.2.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://www.scripps.org/physicians/6962-robert-afrachromecache_312.2.drfalse
                                                                                                                unknown
                                                                                                                http://bold-themes.comchromecache_367.2.drfalse
                                                                                                                  unknown
                                                                                                                  http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1chromecache_226.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://orthopedicsurgerysandiego.com/wp-content/themes/medicarechromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://orthopedicsurgerysandiego.com/?p=3699chromecache_306.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://www.istockphoto.com/photo/license-gm1205212679-?utm_medium=organic&amp;utm_source=google&ampchromecache_340.2.dr, chromecache_235.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://support.google.com/recaptcha/#6175971chromecache_326.2.dr, chromecache_296.2.dr, chromecache_204.2.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://orthopedicsurgerysandiego.com/rotator-cuff-tear/#articlechromecache_306.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://goo.gle/js-api-loadingchromecache_302.2.dr, chromecache_274.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_274.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://support.google.com/recaptchachromecache_204.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://support.google.com/fusiontables/answer/9185417).chromecache_302.2.dr, chromecache_274.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://developers.google.com/maps/deprecationschromecache_302.2.dr, chromecache_274.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/js/html5-fallback.jchromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/11/total-shoulder-replacement-e1701186chromecache_312.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://orthopedicsurgerysandiego.com/elbow-surgery/chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/#primaryimagechromecache_239.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://schema.orgchromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?verchromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://orthopedicsurgerysandiego.com/wp-json/wp/v2/pages/959chromecache_210.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_326.2.dr, chromecache_296.2.dr, chromecache_204.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://orthopedicsurgerysandiego.com/lateral-epicondylitis/#breadcrumbchromecache_180.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://developers.google.com/maps/documentation/javascript/advanced-markers/migrationchromecache_302.2.dr, chromecache_274.2.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/08/Rotator-cuff.jpgchromecache_306.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://jqueryui.comchromecache_351.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/08/Rotator-cuff-540x348.jpgchromecache_306.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://orthopedicsurgerysandiego.com/comments/feed/chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://yoast.com/wordpress/plugins/seo/chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://orthopedicsurgerysandiego.com/wp-json/wp/v2/pages/3699chromecache_306.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://orthopedicsurgerysandiego.com/hip-arthroscopy/#breadcrumbchromecache_350.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browserschromecache_274.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://orthopedicsurgerysandiego.com/shoulder-replacement/#primaryimagechromecache_312.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/12/frozen-shoulder-8-col-3734284-002-3chromecache_210.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://medicare.bold-themes.comchromecache_367.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/12/frozen-shoulder-8-col-3734284-002-5chromecache_210.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/#articlechromecache_239.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://orthopedicsurgerysandiego.com/shoulder-surgery/chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://cloud.google.com/contactchromecache_326.2.dr, chromecache_296.2.dr, chromecache_204.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://developers.google.com/maps/documentation/javascript/librarieschromecache_302.2.dr, chromecache_274.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  http://themes-pixeden.com/font-demos/7-stroke/index.html)chromecache_225.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.google.com/recaptcha/api.js?render=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&amp;ver=3.0chromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://orthopedicsurgerysandiego.com/rotator-cuff-tear/#breadcrumbchromecache_306.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/js/jquery-ui/themeschromecache_210.2.dr, chromecache_350.2.dr, chromecache_180.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_312.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://medicare.bold-themes.comchromecache_225.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://orthopedicsurgerysandiego.com/rotator-cuff-tear/#primaryimagechromecache_306.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://developers.google.com/maps/documentation/javascript/webgl/supportchromecache_236.2.dr, chromecache_338.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://orthopedicsurgerysandiego.com/frozen-shoulder/#breadcrumbchromecache_210.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.google.com/recaptcha/api2/chromecache_182.2.dr, chromecache_326.2.dr, chromecache_296.2.dr, chromecache_341.2.dr, chromecache_204.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.chromecache_326.2.dr, chromecache_296.2.dr, chromecache_204.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://kenwheeler.github.io/slickchromecache_346.2.dr, chromecache_194.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                  208.109.41.27
                                                                                                                                                                                  orthopedicsurgerysandiego.comUnited States
                                                                                                                                                                                  30148SUCURI-SECUSfalse
                                                                                                                                                                                  34.160.17.71
                                                                                                                                                                                  medicare.bold-themes.comUnited States
                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                  54.165.203.116
                                                                                                                                                                                  ypo.educationUnited States
                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                  142.250.186.132
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  142.250.185.68
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  142.250.185.132
                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                  142.250.181.228
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  IP
                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                  Analysis ID:1525233
                                                                                                                                                                                  Start date and time:2024-10-03 22:40:27 +02:00
                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                  Overall analysis duration:0h 4m 58s
                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                  Report type:full
                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                  Sample URL:https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                  Number of analysed new started processes analysed:8
                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                  Technologies:
                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                  Classification:clean1.win@26/315@22/9
                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                  • Browse: https://orthopedicsurgerysandiego.com/shoulder-replacement/
                                                                                                                                                                                  • Browse: https://orthopedicsurgerysandiego.com/frozen-shoulder/
                                                                                                                                                                                  • Browse: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/
                                                                                                                                                                                  • Browse: https://orthopedicsurgerysandiego.com/shoulder-instability/
                                                                                                                                                                                  • Browse: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/
                                                                                                                                                                                  • Browse: https://orthopedicsurgerysandiego.com/hip-arthroscopy/
                                                                                                                                                                                  • Browse: https://orthopedicsurgerysandiego.com/lateral-epicondylitis/
                                                                                                                                                                                  • Browse: https://orthopedicsurgerysandiego.com/knee-research/
                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.185.206, 64.233.166.84, 34.104.35.123, 142.250.186.74, 142.250.185.232, 142.250.185.138, 142.250.181.234, 142.250.185.234, 142.250.184.202, 172.217.18.106, 142.250.186.138, 142.250.185.74, 216.58.206.74, 142.250.185.106, 142.250.186.170, 172.217.23.106, 142.250.185.202, 142.250.185.170, 172.217.16.202, 142.250.184.234, 216.58.206.42, 172.217.18.10, 216.58.212.138, 142.250.186.106, 142.250.186.42, 172.217.16.200, 142.250.186.78, 142.250.186.99, 142.250.185.195, 20.109.210.53, 142.250.186.67, 93.184.221.240, 52.165.164.15, 192.229.221.95, 13.85.23.206, 142.250.185.131, 142.250.185.136, 142.250.186.174
                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, maps.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                  • VT rate limit hit for: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  No simulations
                                                                                                                                                                                  InputOutput
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["Robert Afra M.D."],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["ROBERT AFRA M.D."],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["ROBERT AFRAM.D."],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/shoulder-replacement/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["ROBERT AFR A. M. D"],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/shoulder-replacement/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["ROBERT AFR. M. D"],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/shoulder-replacement/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["ROBERT AFR. M. D."],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/frozen-shoulder/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["ROBERT A FRA. M. D."],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["ROBERT A FRA. M. D."],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["ROBERT A FRA. M. D",
                                                                                                                                                                                  "Your Practice Online"],
                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                  "trigger_text":"This content needs a valid subscription and/ or has to be authorized by Your Practice Online contact support@ your practice online. net for more details",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["ROBERT ARA M.D."],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["Your Practice Online"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/rotator-cuff-tear/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["Your Practice Online"],
                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                  "trigger_text":"This content needs a valid subscription and/ or has to be authorized by Your Practice Online contact support@ your practice online. net for more details",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["Your Practice Online"],
                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                  "trigger_text":"This content needs a valid subscription and/or has to be authorized by Your Practice Online,
                                                                                                                                                                                   contact support@yourpracticeonline.net for more details",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/hip-arthroscopy/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["ROBERT ATRA M.D.",
                                                                                                                                                                                  "Globi"],
                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                  "trigger_text":"Snapping hip syndrome",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["Privacy - Terms"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/lateral-epicondylitis/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["Robert Atra,
                                                                                                                                                                                   M.D."],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["Imaging"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/lateral-epicondylitis/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["Robert Atra,
                                                                                                                                                                                   M.D."],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["Imaging"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/knee-research/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["ROBERT AFR A. M. D",
                                                                                                                                                                                  "UCLA",
                                                                                                                                                                                  "O Brien Institute"],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://orthopedicsurgerysandiego.com/knee-research/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["ROBERT A FRA. M. D",
                                                                                                                                                                                  "BOSTON UNIVERSITY",
                                                                                                                                                                                  "UC San Diego",
                                                                                                                                                                                  "UCLA"],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"New Patients Form",
                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (21014)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):21157
                                                                                                                                                                                  Entropy (8bit):5.348758411104841
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:ZPhVIFQ2G2XGtqVxRQ1giFCdLtA4Tn5h5/w6l8aZwHwztLCpz3sp:ZPCgC1zn5h5o1qkOLCZsp
                                                                                                                                                                                  MD5:0106E8B1B60191DD444B1AF900818576
                                                                                                                                                                                  SHA1:1265FCFD2087AA204E9BBB144A6DCF6FA124C4DB
                                                                                                                                                                                  SHA-256:7B66D99A5F418004F349BFBBE617794103095886A3CBA855C135B951A5D6385E
                                                                                                                                                                                  SHA-512:30E6BFB8FBFE6480A827BF9B495D324AC8EBEDAA228D0BF9E52C30634D24CB73DF1B27CC42A90B428AE887E8042E581EC577278D9E57E12AA0810916B2B85A9C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:'use strict';./*! Magnific Popup - v1.0.0 - 2015-01-03.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2015 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (24237), with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):24379
                                                                                                                                                                                  Entropy (8bit):5.226585091256587
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:Q69rHpFLFWB6/tX2lHJdkMiYnFpg5SLwaE2fSNAc0Eny+RWuK7NeB2wV/vtrx+OE:DWB6/8lHJdkMioFpg5SUB2yQEny+NNxO
                                                                                                                                                                                  MD5:5B068E334357C04FF2F13A5134CF5057
                                                                                                                                                                                  SHA1:2B6C52D82109128184B293FC95B196C8FEFB722D
                                                                                                                                                                                  SHA-256:EA335E1DE5F7B3743EC647C1F18CD6BEBFA0C5BCC82028F0470AB3CEA213BBC4
                                                                                                                                                                                  SHA-512:8F796C413334FE65ED54A055F60C5E8995A22F7E4673B56DC42A91C50ADCE28B50F7E1121ED021513F935924D501B400259EC58234F640CF037B4324564061A3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ypo.education/js/jquery.validate.js
                                                                                                                                                                                  Preview:/*! jQuery Validation Plugin - v1.19.1 - 6/15/2019.. * https://jqueryvalidation.org/.. * Copyright (c) 2019 J.rn Zaefferer; Licensed MIT */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):38590
                                                                                                                                                                                  Entropy (8bit):5.294651497536075
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                                                                                                  MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                                                                                                  SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                                                                                                  SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                                                                                                  SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                                                                                                                                                  Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):296253
                                                                                                                                                                                  Entropy (8bit):5.4774649651626675
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:5n0dZ/n1gSbaD8yodBNgYCsGsRtTzgdXIv4adCRdRrsl/1MPr21pBq:5n0dZ/n1gSbaD8ld8YPzgdXAbdC/Rrsy
                                                                                                                                                                                  MD5:FD4457059E5E57ED286296C442B6620D
                                                                                                                                                                                  SHA1:7E2C090A123BA8AFB916FEC6FB8DCD05B103009B
                                                                                                                                                                                  SHA-256:A84417021A368B4F73894D45BCCB8D4C5925E5D8834F57F2AF560B0FDF0BA4B7
                                                                                                                                                                                  SHA-512:1AE45D5C1867889407DCB4455AE1958F2A1662BE5182E9F69CA48C8255D724C15E895455F7CD91FB75DFA31175578292BF2231D3C62C50FCF707E510847F3739
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:google.maps.__gjsload__('common', function(_){var jja,ija,lja,oq,nja,oja,rja,pq,sja,tq,vq,yq,tja,uja,vja,wja,xja,Lq,zja,Aja,Oq,Qq,Rq,Fja,Gja,Sq,Vq,Hja,Nja,Qja,Ar,Jr,Kr,Tja,Mr,Uja,Vja,Wja,Xja,Yja,Zja,$ja,aka,eka,fka,gka,hka,ika,Qr,Rr,jka,Sr,kka,Tr,lka,Ur,Xr,Zr,nka,oka,qka,pka,ska,tka,vka,Gs,xka,zka,Bka,Rs,Fka,xt,Oka,Qka,Pka,Uka,Vka,Yka,Zka,$ka,au,gu,ela,hu,ku,fla,lu,gla,ou,ola,Bu,sla,Cu,tla,ula,wla,yla,xla,Ala,zla,vla,Bla,Cla,Hu,Dla,jma,nma,pma,rma,Fma,dna,gna,kna,lna,tna,una,vna,wna,Ana,yna,yx,zx,Cna,Dna,Ena,Fna,Jq,Iq,pja,qja,Bja,Dja,Cx,Ija,.Hna,rw,sw,Ina,oma,qw,tw,Kja,Lja,sma,Mja,Ex,Jna,Gx,Hx,Kna,Lna,Nna,Jx,Ona,Pna,Lx,Mx,Qna,Rna,Ox,Sna,Px,Tna,Una,Sx,Vna,Wna,Xna,Wx,Yna,Zna,Yx,Zx,$x,ay,$na,aoa,boa,coa,bka,dka,hoa,ioa,joa,koa,loa,ey,hw,ooa,poa,qoa,soa,Lma,cna,Wma,Cka,Ls;jja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=ija(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=ija(f,a,d+1));e&&b.push(e
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):296253
                                                                                                                                                                                  Entropy (8bit):5.4774649651626675
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:5n0dZ/n1gSbaD8yodBNgYCsGsRtTzgdXIv4adCRdRrsl/1MPr21pBq:5n0dZ/n1gSbaD8ld8YPzgdXAbdC/Rrsy
                                                                                                                                                                                  MD5:FD4457059E5E57ED286296C442B6620D
                                                                                                                                                                                  SHA1:7E2C090A123BA8AFB916FEC6FB8DCD05B103009B
                                                                                                                                                                                  SHA-256:A84417021A368B4F73894D45BCCB8D4C5925E5D8834F57F2AF560B0FDF0BA4B7
                                                                                                                                                                                  SHA-512:1AE45D5C1867889407DCB4455AE1958F2A1662BE5182E9F69CA48C8255D724C15E895455F7CD91FB75DFA31175578292BF2231D3C62C50FCF707E510847F3739
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/common.js
                                                                                                                                                                                  Preview:google.maps.__gjsload__('common', function(_){var jja,ija,lja,oq,nja,oja,rja,pq,sja,tq,vq,yq,tja,uja,vja,wja,xja,Lq,zja,Aja,Oq,Qq,Rq,Fja,Gja,Sq,Vq,Hja,Nja,Qja,Ar,Jr,Kr,Tja,Mr,Uja,Vja,Wja,Xja,Yja,Zja,$ja,aka,eka,fka,gka,hka,ika,Qr,Rr,jka,Sr,kka,Tr,lka,Ur,Xr,Zr,nka,oka,qka,pka,ska,tka,vka,Gs,xka,zka,Bka,Rs,Fka,xt,Oka,Qka,Pka,Uka,Vka,Yka,Zka,$ka,au,gu,ela,hu,ku,fla,lu,gla,ou,ola,Bu,sla,Cu,tla,ula,wla,yla,xla,Ala,zla,vla,Bla,Cla,Hu,Dla,jma,nma,pma,rma,Fma,dna,gna,kna,lna,tna,una,vna,wna,Ana,yna,yx,zx,Cna,Dna,Ena,Fna,Jq,Iq,pja,qja,Bja,Dja,Cx,Ija,.Hna,rw,sw,Ina,oma,qw,tw,Kja,Lja,sma,Mja,Ex,Jna,Gx,Hx,Kna,Lna,Nna,Jx,Ona,Pna,Lx,Mx,Qna,Rna,Ox,Sna,Px,Tna,Una,Sx,Vna,Wna,Xna,Wx,Yna,Zna,Yx,Zx,$x,ay,$na,aoa,boa,coa,bka,dka,hoa,ioa,joa,koa,loa,ey,hw,ooa,poa,qoa,soa,Lma,cna,Wma,Cka,Ls;jja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=ija(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=ija(f,a,d+1));e&&b.push(e
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1633
                                                                                                                                                                                  Entropy (8bit):5.011329679162761
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:fsqClt4rKPpKlBOekn6App8U5MRoYpecMspdpDZMsOpAKWwtoQyqsaYRpmgRHpuT:2kKaOrn6Appl5YpDNploptoHLNJuvL
                                                                                                                                                                                  MD5:7E055FB8A8D45CDB59A840C749797A48
                                                                                                                                                                                  SHA1:8840F5BFD25C80467B009523BBCB9B1270FED373
                                                                                                                                                                                  SHA-256:A8AE16C8FC08FF1F934C9228915CA2E58B23D479D19C1B4D1C8442EA33A1601B
                                                                                                                                                                                  SHA-512:79DF55A1AB2E0D5B6CC2332674617A9594FC7E7F3D7DE08DA1EE14E7582FF5EF4EF77DFEB1C41BF6EC4151F6AEDA424D14A012278E5961744E5A6735259C353A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/plugins/medicare/bt_gmap.js?ver=6.6.2
                                                                                                                                                                                  Preview:function bt_gmap_init( id, lat, lng, zoom, icon, primary_color, secondary_color, water_color, custom_style ) {....var myLatLng = new google.maps.LatLng( lat, lng );...var mapOptions = {....zoom: zoom,....center: myLatLng,....scrollwheel: false,....scaleControl:true,....zoomControl: true,....zoomControlOptions: {.....style: google.maps.ZoomControlStyle.SMALL,.....position: google.maps.ControlPosition.RIGHT_CENTER....},....streetViewControl: true,....mapTypeControl: true...}...var map = new google.maps.Map( id , mapOptions );.....var marker = new google.maps.Marker({....position: myLatLng,....map: map,....icon: icon...});.....if ( ( primary_color != '' && secondary_color != '' && water_color != '' ) || custom_style != '' ) {........var style_array = [.....{......featureType: "all",......stylers: [.......{ hue: primary_color }, .......{ saturation: 100 }......].....},{......featureType: "road",......elementType: "geometry",......stylers: [.......{ hue: secondary_color },.......{ saturati
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (17998)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):18618
                                                                                                                                                                                  Entropy (8bit):5.640300193320173
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:MolxP/aWS4dj4lfFVqEBSmur4+O5Un8OxuTtLRsFOuohfa8wnaeDg3z6MVRegEW9:DlMWSKcKDOhtLCONa8qae0rVReZWrPJ
                                                                                                                                                                                  MD5:59D00FA56FB8B29068D96A431A52AE7B
                                                                                                                                                                                  SHA1:9F8C5455383C49873A60CAEBACB1DECAAE0F909E
                                                                                                                                                                                  SHA-256:76E6DCC56BA185BAB0F2E68B485146BC42E79395A67DF0F7C23A18790677DE09
                                                                                                                                                                                  SHA-512:3BFF8DCB6FDF2B4DE78211D636AE0310891FE6653CD1C6CADE0AE8039AC0EB67659DA142040B6290133E0D928FA1D22061F0A043D86F232AD40527A80B30F7EE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTML:C,createScript:C,createScriptURL:C})}catch(f){c.console&&c.console.error(f.message)}return d};(0,eval)(function(d,a){return(a=m())&&d.eval(a.createScript("1"))===1?function(f){return a.createScript(f)}:function(f){return""+f}}(c)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c,Z,e,F){return(F=X[(Z=(a=[27,-7,-92,-77,46,39,a,14,55,37],d&(e=f$,7)),m).V](m.uZ),F[m.V]=function(f){Z+=6+7*d,c=f,Z&=7},F).concat=function(f){return((c=(f=(f=C%16+1,+a
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, XRayUltrasound
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):57068
                                                                                                                                                                                  Entropy (8bit):5.942170426338946
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:fRtKV3iXYtI7jnFojIGPRVsMfZune2JccccvMxZDkASMxl:fRtKV3iXYtSjnFojIGP7sMfZune2Jcca
                                                                                                                                                                                  MD5:D4D50D165A4943906B12CEABC2A4330E
                                                                                                                                                                                  SHA1:D99E2274D84F202CEC499EC17FE20CE7C5E7D985
                                                                                                                                                                                  SHA-256:E9B322E9C4C892BE6756B034BA62719A6C6247AC92BE310EC1F8F8D6D4DB71EE
                                                                                                                                                                                  SHA-512:10D26CF129379BB808674576015B2D80FF9151B01B332E64E98F7267B5C8076D943E09E40F0D02A24015B2280C0235FB02D33729DB66C5D8D1D7A05506FF1AF7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/fonts/XRayUltrasound.ttf?qwljb3d
                                                                                                                                                                                  Preview:...........0OS/2...W.......`cmap.V........Tgasp.......p....glyf.5_....x...head..F........6hhea.......H...$hmtx.......l....locac.....X...xmaxp...L....... name:.L,........post........... ...........................3...................................@...6.....@...@............... .................................8............. .6......... ................................................79..................79..................79.........*...V.....$.(.......(...!".....3!265.4&.!.!.!265.4&#!".....3.!.!.&..0..5>.76&'&..0..5>.764'&"."..5>.3>.'...0..."'..1&.....2.....5&"..........'............'.........."&#&....'&"............&'&.......3267>.?.061>.......3267>.76..0.1......3267>.'.....'../.>.764'...0.....".#5>.76&'."&5..23:.7....#"....;.2654&.#"....;.2654&...F...........F...{.P............,.......F..O.......Dn]M.......BP1?.......C3.".2C.......?1PB......M]nD........O..I........Q..... .:0.......4=..................................................................=4......0;. .....Q.............
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35", baseline, precision 8, 1600x456, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):12610
                                                                                                                                                                                  Entropy (8bit):3.7804900345345462
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:ss/Ay/HjIxurPfQdV3YVaqHcHcc3ds67X:ss/8ugRHcctlb
                                                                                                                                                                                  MD5:F9422EE46D30F4CB29A9CEA5C200C09E
                                                                                                                                                                                  SHA1:BC815122F1A5CF9D7EF6C013F0EDC53B3A9DBEF9
                                                                                                                                                                                  SHA-256:BFFFA6483055C36868B87D8C2C348E88C70FE60DDCF4C273C854502FBEC20537
                                                                                                                                                                                  SHA-512:DDBB4FD60E06BFAAEFAC217E2DEEDCC26C265A2C63B449F6776AB2B10B12514ECEE0D389D29FE56512FDE09FD2731E9E26A148762F69AF0EC77EB91D00857E26
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35....C..............."9%".."F25)9RHWUQHPN[f.o[a|bNPr.s|.....Xm............C...."."C%%C.^P^..........................................................@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....(...(...(....(...(....(...Z.(...(......(...Z.J)h...(...(...Z(.(.....Z(.(.....(...(......J)i(..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (39700), with CRLF, LF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):125044
                                                                                                                                                                                  Entropy (8bit):5.310055146872357
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:/2/lcL3Nkzh4wUcg8TNDCAE3jXWEfjMQLfcLbcLxcLbcLTcLPcLSXeKVC4QSukwv:/aQLfcLbcLxcLbcLTcLPcLSXeKVCV
                                                                                                                                                                                  MD5:C00FBBF6DA01AD59D6B8DD1F33310F82
                                                                                                                                                                                  SHA1:7A040906901E275CAF029FF4074163BD399D9934
                                                                                                                                                                                  SHA-256:117266E830E5C62874B9C7B6EB6E04DFBA44EE8406654CE6D1F1382D50EBB35C
                                                                                                                                                                                  SHA-512:45667ED475D480D9A6EA0802665C40970252E9C997783A037C4DCEA3AE80E40E777D3698C269A68C84A4E99FCEBCAF1E32357BC53155322F9905C2A8691D762C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/lateral-epicondylitis/
                                                                                                                                                                                  Preview:<!DOCTYPE html>..<html lang="en-US" data-bt-theme="Medicare Child 1.0.0">..<head>........<meta charset="UTF-8">....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">....<meta name="mobile-web-app-capable" content="yes">....<meta name="apple-mobile-web-app-capable" content="yes"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v22.1 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Lateral Epicondylitis - Orthopedic Surgery San Diego</title>..<link rel="canonical" href="https://orthopedicsurgerysandiego.com/lateral-epicondylitis/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Lateral Epicondylitis - Orthopedic Surgery San Diego" />..<meta property="og:url" content="https://orthopedicsurgerysandiego.com/lateral-epicondylitis/" />.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x203, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5874
                                                                                                                                                                                  Entropy (8bit):7.966968118351358
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:U/Vo04mngiL3c1/dWHKfTFt8YQnWtszlVZuiZKNIgEMDwlAZlefQb1lQa+qLCny4:uy0aiL3c1/rt8FIKc+ivEMEj4ZWnqLn4
                                                                                                                                                                                  MD5:CDD865AFDC303CA51F78621F9AA87032
                                                                                                                                                                                  SHA1:B9327548D31EB8370306C38FBA16096E66156DDC
                                                                                                                                                                                  SHA-256:DD4C314F8E16B4783F95691B82926F52461EBECD2F5CA90DF0F8CDBB8F29F5E2
                                                                                                                                                                                  SHA-512:C23E05BFCA1168D126B5D655FB258A580B7C8D5ED2801D6CCA63A4658B937014FD9515EF22008D9B0FD7503E0925ADAD1D4FFA54763326BA7FA7071BA52ADA8B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .....x...*@...>I".E".!....(....G...a(..m.].....7..".U.O...@...H...........>..z.#...G.......3.....g.W.'.l...=..v......m/S...G./..qn.....}.?..........?...z*..."..F.....:.x$.K.......=d`U..C.U.&*....c.,.....[.k....T.v.s;...[.....dx&..jo|Ds.F.@...*.1.(D|.@x..$....a...c....N.cn."X.!.)p.}...lL..[.7..m....?.S...[.+....,...\..0.in....H!...u..Nh?8G....G^.^..........H~...EgFAq...{66.....uT...3..."....G...'..3#..!......|........iw..2.<SBi....q8...`t.6....{<.I..|...s).....h...5..M}...I..).....Z@....Nxs......:r..N.....Z>...y.(?`....jZO.e....."...F.9D.......z=.:.D...!W[........o.....&]2....s...@..;.... 8...4{..7...hz:..o.q..l!hs......$..g.rS*TC.C.-.....|*Jw......,.Dx........}%.P..m`.>.;[.$.......N...i...[..E.n.".p.5.!.w......4D.j&/...^.s..._.bNZ.$..........D.!Q.I...4.8.+.. ....qX.v.n7.......bD.JD...N.....y.d 0E...N..........u......9v./$^.0.z.....w.%.{.p{..ii4)..m...{.0L....6...........^..........$.w_.3MQ.z.a.f.N..X...).DJ..........G"u..Z.3...@....e.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1468
                                                                                                                                                                                  Entropy (8bit):5.8114995764845165
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:2jkm94/zKPccAmkQx+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQS:VKEcLkQUKo7LmvtUjPKtX7S1aiRLrwUG
                                                                                                                                                                                  MD5:2B1809E0F5143018667CFD60BA2F54E4
                                                                                                                                                                                  SHA1:A5803BDDA8274E8DC75A619728E67D27D24ACBE1
                                                                                                                                                                                  SHA-256:447192B0DA813D79B395970115E9383CC0B4A6ED1E740C077F34A95EB43AAC51
                                                                                                                                                                                  SHA-512:7DD2A82076F033B686E7B24C10A3202D075B714C98E6DA99C00308E932C8AF8903F34751EA1DFE9CF62143F03D163EF9792503FCAD1040F272A45EB30B147F92
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api.js?render=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&ver=3.0
                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):397
                                                                                                                                                                                  Entropy (8bit):4.537928118852129
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:YWLS59MLA1GU6NOWlyJU6NlWlyfO4MD03G:YWLS2NaNne0W
                                                                                                                                                                                  MD5:09D948CB96C3BC6B945D499363681479
                                                                                                                                                                                  SHA1:777562E0B0B7D287E3C6FC19C1AEBD95BE3896C9
                                                                                                                                                                                  SHA-256:7D92039552F6FC9AFE74FCCF63B49655A6FF24227459D4900E0ABA10D6C1742D
                                                                                                                                                                                  SHA-512:77FAF7EDABD08FD6F775BC5F25396A59771B346254712032056E361BE4A98BCA15619295586FDDC4B25094769706EBF5588BBC057566D1C2E2CDC5F9511EDEEF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:{"version":"Contact Form 7 SWV Schema 2023-07","locale":"en_US","rules":[{"rule":"required","field":"your-name","error":"Please fill in the required field."},{"rule":"required","field":"your-email","error":"Please fill in the required field."},{"rule":"email","field":"your-email","error":"Email address seems invalid."},{"rule":"tel","field":"tel-108","error":"Telephone number seems invalid."}]}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13577
                                                                                                                                                                                  Entropy (8bit):5.272065782731947
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                  MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                  SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                  SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                  SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):13147
                                                                                                                                                                                  Entropy (8bit):4.43191905160695
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:/q32u6c6tnAN2y9NNJnkIfGR2mK5xeMphiAFEwi+u4hgKPJGzwspwORT4Qw0AliK:/9cMnK91GRPSxXBFy+uwJJYNRTC0AlV
                                                                                                                                                                                  MD5:4C85E042CEC0E9641025C9AC68A102FF
                                                                                                                                                                                  SHA1:4ED780BABAE411BCDCF7F9373916E57661BC9542
                                                                                                                                                                                  SHA-256:20E7D8BE3A409AD72C585FA140BDE721178360E967DB3A9D10414DCAA1B44E91
                                                                                                                                                                                  SHA-512:8F3C176823AA5B36D36E1B92B5BADAD6E6B7A38CAA15DD29EBD2DC62D1EF2E91E692F559EBCFCF6FFBC5F5A1AA475D8012A05321B0A40A0EADD99277C2B2114F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ypo.education/js/responsiveslides.1665077438.js
                                                                                                                                                                                  Preview:/*! ResponsiveSlides.js v1.54.. * http://responsiveslides.com.. * http://viljamis.com.. *.. * Copyright (c) 2011-2012 @viljamis.. * Available under the MIT license.. */..../*jslint browser: true, sloppy: true, vars: true, plusplus: true, indent: 2 */....(function ($, window, i) {.. $.fn.responsiveSlides = function (options) {.... // Default settings.. var settings = $.extend({.. "auto": true, // Boolean: Animate automatically, true or false.. "speed": 500, // Integer: Speed of the transition, in milliseconds.. "timeout": 6000, // Integer: Time between slide transitions, in milliseconds.. "pager": false, // Boolean: Show pager, true or false.. "nav": false, // Boolean: Show navigation, true or false.. "random": false, // Boolean: Randomize the order of the slides, true or false.. "pause": true, // Boolean: Pause on hover, true or false.. "pauseControls": true, // B
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (3180)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4061
                                                                                                                                                                                  Entropy (8bit):5.56961641761559
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:s9gLw0WmSEMi22TT7mL8umYpsQMPNUOOR4Pzxy7SGiy8GAwv5:pRW1EMi22T/mGTQMFUOOCbU7SGoGvB
                                                                                                                                                                                  MD5:6FBEDF0F68EED946842C4BC444B5A88A
                                                                                                                                                                                  SHA1:3D3CFE00A4D4FB4D05139B59A9E653A81A66AF60
                                                                                                                                                                                  SHA-256:684A0E19B426397241A973531938714B778F1A18EDA1514C7953D36B18E1AB91
                                                                                                                                                                                  SHA-512:C63CEA83387C347BC56926FE1817928A4C66C6CEFF23DD62DC8F527A008EE5DE96AE39749D371A60BB1304E09F5B3159C5FA572E6C879465B92443BC48D1EB12
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/respond.min.js?ver=6.6.2
                                                                                                                                                                                  Preview:'use strict';./*! matchMedia() polyfill - Test a CSS media type/query in JS. Authors & copyright (c) 2012: Scott Jehl, Paul Irish, Nicholas Zakas. Dual MIT/BSD license */./*! NOTE: If you're already including a window.matchMedia polyfill via Modernizr or otherwise, you don't need this part */.window.matchMedia=window.matchMedia||function(a){"use strict";var c,d=a.documentElement,e=d.firstElementChild||d.firstChild,f=a.createElement("body"),g=a.createElement("div");return g.id="mq-test-1",g.style.cssText="position:absolute;top:-100em",f.style.background="none",f.appendChild(g),function(a){return g.innerHTML='&shy;<style media="'+a+'"> #mq-test-1 { width: 42px; }</style>',d.insertBefore(f,e),c=42===g.offsetWidth,d.removeChild(f),{matches:c,media:a}}}(document);../*! Respond.js v1.3.0: min/max-width media query polyfill. (c) Scott Jehl. MIT/GPLv2 Lic. j.mp/respondjs */.(function(a){"use strict";function x(){u(!0)}var b={};if(a.respond=b,b.update=function(){},b.mediaQueriesSupported=a.mat
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (39700), with CRLF, LF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):96047
                                                                                                                                                                                  Entropy (8bit):5.362799036422571
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:/0apBuxpyif/SLUULkLdolcLomNkzwMxjJGFxjYkPwUcgxqfoDbCtK3hvWTOWa+P:/T/lcL3Nkzh4wUcg8TNDCAE3jXWEfjZi
                                                                                                                                                                                  MD5:47B19958EF8483AF8C8C6D8D40FF9007
                                                                                                                                                                                  SHA1:E2989BF147239C80F425F7C395998F8A217D075C
                                                                                                                                                                                  SHA-256:B7D6D296D08493CA7D2E86F8DE6D243B58E4D7F2630FFD188E2A1DC9C1BBB5C1
                                                                                                                                                                                  SHA-512:A91571BCB1821DF6E3324100FC3F029400022E6E9C9E5C3DBA948A60D76CB1027B89DCC83A9374618A3C93DDBF979ACFAA710D2F36E441BA31EC067C81E4773D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/knee-research/
                                                                                                                                                                                  Preview:<!DOCTYPE html>..<html lang="en-US" data-bt-theme="Medicare Child 1.0.0">..<head>........<meta charset="UTF-8">....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">....<meta name="mobile-web-app-capable" content="yes">....<meta name="apple-mobile-web-app-capable" content="yes"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v22.1 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Knee Research - Orthopedic Surgery San Diego</title>..<link rel="canonical" href="https://orthopedicsurgerysandiego.com/knee-research/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Knee Research - Orthopedic Surgery San Diego" />..<meta property="og:url" content="https://orthopedicsurgerysandiego.com/knee-research/" />..<meta property="og:site_name" c
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x306, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):8314
                                                                                                                                                                                  Entropy (8bit):7.977658815524657
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:fG0yykR4OQviIVOrmz0twRhgKh/+RfBhffraVaZD8z0L:+b1R47armfKfBhn+VyIzG
                                                                                                                                                                                  MD5:8705A37F3F36E71F35A20B41BBD5B067
                                                                                                                                                                                  SHA1:9F517FEA59FB6F0511851470C9AC69CC85B37AEC
                                                                                                                                                                                  SHA-256:D26D861896C74DE11DDD794142286C4DF486B02778BAFCE10205F79477AD66F1
                                                                                                                                                                                  SHA-512:87024CB55BBE54A8D1F5A60CD305551C49C6ACAFB3F3798D44521181BA9FB0FD1B8BF05946F69CB673406A4271639955100CB691AF34CCD38354B0A790C91AF6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/11/total-shoulder-replacement-e1701186445974-320x306.webp
                                                                                                                                                                                  Preview:RIFFr ..WEBPVP8 f ......*@.2.>I".D..!.'.z.P..en.q..)....~..M.......?......<.........~....S G.>u|..G..IE......n/.....'..n[...f.9...G.G.O........y...-..c%.....d`..F.U..T..r.u..4....Y..XK.....Ui.%..2e&.7o..W..f.:.B,.I`..?..... ..|\.7......:.Ym..p5?l..at....C.!...t.w..."@z.}....-*....$.o.|./.5.sg^.#.....iE.z.A..<....I.5_z..I...(k...|..e+..}......;..*....,..gbQ.=..b@..]..2...b5. ,..q..>.$..3.>..HD..9..2"..x....=.z9..x_..\}W"-}.....+?..<...f.2..........y....Uh..sdrB.EwWy%..]...R....x..g(..T`NaX..Kr.S....!...&L..Q..%v...h..t.@v..H.@...5.........9.r?N....N.._...?.......n...u.D..x..V[.X../...|...,.k..'...Q.D..r.....M(..^.....+....B(.. ..c6".9.X...m.o...v..ES...u...<..s3.IZ.........tgq..f.'..r'.......h.[..c.Q..z...Lv....f..C.{z4........m4....^m,..SVU.4.n.....EP.......XEW._u!.0.>s.r)...=....._#....y...fl/..%Q|.[.....0CX.%......7......@.../c........UJ=N....8.]".b...UbT@.....`.vz....m.....d.....DD6.O...n..u.$.....{$)..g..n......$..S..u%..+.@..{n.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (17998)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):18618
                                                                                                                                                                                  Entropy (8bit):5.640300193320173
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:MolxP/aWS4dj4lfFVqEBSmur4+O5Un8OxuTtLRsFOuohfa8wnaeDg3z6MVRegEW9:DlMWSKcKDOhtLCONa8qae0rVReZWrPJ
                                                                                                                                                                                  MD5:59D00FA56FB8B29068D96A431A52AE7B
                                                                                                                                                                                  SHA1:9F8C5455383C49873A60CAEBACB1DECAAE0F909E
                                                                                                                                                                                  SHA-256:76E6DCC56BA185BAB0F2E68B485146BC42E79395A67DF0F7C23A18790677DE09
                                                                                                                                                                                  SHA-512:3BFF8DCB6FDF2B4DE78211D636AE0310891FE6653CD1C6CADE0AE8039AC0EB67659DA142040B6290133E0D928FA1D22061F0A043D86F232AD40527A80B30F7EE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.google.com/js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js
                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTML:C,createScript:C,createScriptURL:C})}catch(f){c.console&&c.console.error(f.message)}return d};(0,eval)(function(d,a){return(a=m())&&d.eval(a.createScript("1"))===1?function(f){return a.createScript(f)}:function(f){return""+f}}(c)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c,Z,e,F){return(F=X[(Z=(a=[27,-7,-92,-77,46,39,a,14,55,37],d&(e=f$,7)),m).V](m.uZ),F[m.V]=function(f){Z+=6+7*d,c=f,Z&=7},F).concat=function(f){return((c=(f=(f=C%16+1,+a
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):13577
                                                                                                                                                                                  Entropy (8bit):5.272065782731947
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                  MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                  SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                  SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                  SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                  Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):7406
                                                                                                                                                                                  Entropy (8bit):5.1148849978873505
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:EiZjmRXaEuRyK6yTKyxtWlDL/b/Tln72bUHRoNgR1:EiZjq0D6yTKCtWFrb/T7RoNgR1
                                                                                                                                                                                  MD5:6C5516D417CC0202A9E18AEF715296B6
                                                                                                                                                                                  SHA1:7F33DE44DA0D04242CF1BBE9125B799EFE3C4619
                                                                                                                                                                                  SHA-256:B46C98F4E948E942C12C1FC78EB7E2BA5BBEB44245F3AAF56D73C3F76ABA0288
                                                                                                                                                                                  SHA-512:7455D557AEFD066793813C6DB947B8F47D36AB55ED5E8A4766AF187EC693E29C938F409F7B01ED987EFD8E26DEE6F014D1517366F56642F99232E2ADCCC7037F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:(function( $ ) {......'use strict';.....window.boldthemes_slider_preview = function( slider ) {....slider = $( slider );.......var active = slider.find( '.slick-center' );......if ( active.length == 0 ) active = slider.find( '.slick-active' );....var next = active.next( '.slidedItem' );....var prev = active.prev( '.slidedItem' );........var next_img = next.data( 'thumb' );....var prev_img = prev.data( 'thumb' );....var next_text = next.find( '.h2content' ).first().html();....var prev_text = prev.find( '.h2content' ).first().html();....if ( next_text == undefined ) next_text = next.data( 'text' ); // articleWithGhostGallery....if ( prev_text == undefined ) prev_text = prev.data( 'text' ); // articleWithGhostGallery......if ( slider.slick( 'slickCurrentSlide' ) == 0 ) { // articleWithGhostGallery.....$( '.boldGetInfo' ).removeClass( 'on' );.....$( '.boldInfoBar' ).removeClass( 'open' );.....$( '.boldGetInfo' ).hide();....} else {.....$( '.boldGetInfo' ).show();....}........if ( active.da
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):934
                                                                                                                                                                                  Entropy (8bit):5.029948134538956
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                                                                                                                  MD5:EC0187677793456F98473F49D9E9B95F
                                                                                                                                                                                  SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                                                                                                                  SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                                                                                                                  SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.8.7
                                                                                                                                                                                  Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 426x492, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):54951
                                                                                                                                                                                  Entropy (8bit):7.889799371939242
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:5BBiqUHNg9yNqlRrEEoUu5OgrkbuEWu9Ug8q3e5SoNBG:5BQPMyNql5wr5Gb9BR3e8oNI
                                                                                                                                                                                  MD5:583ABA1D3B2327E90342964083FA22E5
                                                                                                                                                                                  SHA1:19784F06BE38EDC8470A35A95E636093BD8D2B43
                                                                                                                                                                                  SHA-256:0A0F4E422132B60EB6928800C2A0FF4AF68DAAD9C25E8778CEFC545E9E46F0F3
                                                                                                                                                                                  SHA-512:E7FDFB6E7E37FF5067A4984C06C103CC569F1E1BD56387F4C811B356ACEE982E01793E8ADB8BD2361C788F7C767E46E0ACCF12A95D5ED8F328E2E8DDB4190E57
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/Bill-McDonald-3.jpg
                                                                                                                                                                                  Preview:......JFIF.....H.H....."Exif..MM.*.........................,Photoshop 3.0.8BIM.%..................B~...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condit
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):40461
                                                                                                                                                                                  Entropy (8bit):5.175200438883002
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:VhC6B2vMZwKB6GCjmS1WEYHr1oPzm+x4e0Z5igqIZ7NcIhy70r5T0cJ:9BR6V6Vr1oPz2e7ir5gcJ
                                                                                                                                                                                  MD5:D928BF2839F136B12210558C54BC1690
                                                                                                                                                                                  SHA1:A9C81710A9B592CB99E8D6BF0D941572F2FF6713
                                                                                                                                                                                  SHA-256:4FC7A9C6DD1051AB261A550DB0B16147DA4236DEDFB2EFC6311EBFF48A045350
                                                                                                                                                                                  SHA-512:3B235B43CE59A97611DDA724532E5631852AB842F7FCACD406C1DC10A4E4E97EFF34689A51984C02ADCD2A6788DCBA7A8F549E6C1C93310B18355F422EFF6650
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.5.9. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):6911
                                                                                                                                                                                  Entropy (8bit):4.4376957349725314
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:qzt0LP2DEe2u9z1hjPCPqykz5CfqjyZ3bZIqB:mW2lE
                                                                                                                                                                                  MD5:F6B86A35B25C235889B99A7F49945CAE
                                                                                                                                                                                  SHA1:E295D2A48C4C20B932E117D56031BD3E236C7DDC
                                                                                                                                                                                  SHA-256:6BFE40DC0FA42D79B603C91F63E28FE3E9A5A4949E0366592CD741027F971D5F
                                                                                                                                                                                  SHA-512:E940D42DDB4813B88EECFD77F2BC607F4C09A5F1751D7613D914D640CBB2B99B61547B4204B0FDBCCA20E754020EA1A8A07A28A4D5D3A1324EE73B6F518D83C7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/fancySelect.js?ver=6.6.2
                                                                                                                                                                                  Preview:'use strict';..// Generated by CoffeeScript 1.4.0.(function() {. var $;.. $ = window.jQuery || window.Zepto || window.$;.. $.fn.fancySelect = function(opts) {. var isiOS, settings;. if (opts == null) {. opts = {};. }. settings = $.extend({. forceiOS: false,. includeBlank: false,. optionTemplate: function(optionEl) {. return optionEl.text();. },. triggerTemplate: function(optionEl) {. return optionEl.text();. }. }, opts);. isiOS = !!navigator.userAgent.match(/iP(hone|od|ad)/i);..var isWindowsPhone = /IEMobile/i.test(navigator.userAgent.toLowerCase());..if(isiOS && isWindowsPhone) isiOS = false;. return this.each(function() {. var copyOptionsToList, disabled, options, sel, trigger, updateTriggerText, wrapper;. sel = $(this);. if (sel.hasClass('fancified') || sel[0].tagName !== 'SELECT') {. return;. }. sel.addClass('fancified');. sel.css({. width: 1,. height: 1,.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 212 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6331
                                                                                                                                                                                  Entropy (8bit):7.943108812799472
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:OSDZ/I09Da01l+gmkyTt6Hk8nTOY4VIwuJdK83cDC+6SahafXdaW0sjU9X1j2T9E:OSDS0tKg9E05TUe90eSE8NaLs4j2RE
                                                                                                                                                                                  MD5:4D3541F06B304248E96A84273B7CA30B
                                                                                                                                                                                  SHA1:4EF4FD05370E4690AEBA1D29F96C2024BDA0054A
                                                                                                                                                                                  SHA-256:BF05C04A9B216156B6B52E39EC60FBC21BA84904B570FE12DF2DD56E89A330D8
                                                                                                                                                                                  SHA-512:0A82097256027AF362B9AF84FCC1A549A803A4BB046302157F8CA59286C0622CDF3D62DD497B66783AD0659165C3D60D9A51AEF7D8DF73175FCBE2737E9454BB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR.......7.....t.d4....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x227, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):8720
                                                                                                                                                                                  Entropy (8bit):7.956117171116528
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:MakSXGcFVMiFniTVTcYZyeTvxw+NMpMHZBSPHZ:7B2Oelciio35BSh
                                                                                                                                                                                  MD5:ECAE653127D8D0FFE228274E42757D04
                                                                                                                                                                                  SHA1:F8B774D04C98B6C699B62F53340094F6C2339483
                                                                                                                                                                                  SHA-256:793E0D7F4961F27CA67B4068B862EB7C8F22246C3C2FBADC17A5A7D5BF56E204
                                                                                                                                                                                  SHA-512:1BC40DCCB940FB03BFAD682F7E631E32AB7294D06C2E9F834741A9F5B8C0A0E311837D1825E2EEC6A6687BDF289CA37929F8D8989E5C429B34AD6800723FE335
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/10/ACL-Illustration-sfw-320x227.jpg
                                                                                                                                                                                  Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........@.."........................................E........................!..1AQa..."q...2...#BR.3br..CSc.....$DTs....................................5........................!1A.."Qq....23a.#4....$BR..............?..a.6..B..v.I.>|..f2....t..#.{..<E.D.....C.b5"k..!.<."C".D.[..m.*........0EQ.@:B*I.b.Vi..D.1..z.-95M.....)...~UT..7.U.......&uj'.y...?..?x..*y..~.....M...rd....y,=..XD....k.a...X..:.....R9.D..7..._....."3...'2.lz...jwT:....go.G.xM....{F.t....1....("p_.&.'P...?...<$.3.4.Jm.-P.$.&GH.Q.A.9.2lQ.h2...c..I...{.53..S.l..$...FH.Jy...`.q4....^.0,.s..O.]...Qbl.@2c..d.u...RU...,.\..:b.....&.*o...I.'.".....b.-.......D.....d.&.......htHH......e4.D0...D.U.i.*.;.6MTx.....,"......w..&...N.. ..z.*.s......}u....o.h...3...r.!9>.P........_...x..O0$..%G.x.$...`.`..}...U..._.w.YX?#...i.}..Z.....T...........Srx....-...>
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):643
                                                                                                                                                                                  Entropy (8bit):4.837807322916516
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:9bHZhbvuXM7hmBH/6kdkRwb94XNUsTJBENi2Gexyiyy0jGlH:9bHDbvu8de6kdkPTQNi3ix0j+H
                                                                                                                                                                                  MD5:CB2ABB3DD64FB76EC45DA76719F37AD1
                                                                                                                                                                                  SHA1:32B64A27AB7F329EB245822754A0D17D6F70F3F3
                                                                                                                                                                                  SHA-256:692A5163CDD54B51779E3CF8AB9319BD57CE63B1A8F3E37781E411739BD6C871
                                                                                                                                                                                  SHA-512:797F51FA891A443844DCBA2EE11FCD6C7614FCCB533014AC875DFAAF1F354F4B80F5A8B88DCF633D69551D1352218B8BDEF5EF733890854F4228939DE4361FA5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/js/html5-fallback.js?ver=5.8.7
                                                                                                                                                                                  Preview:( function( $ ) {..$( function() {...var supportHtml5 = ( function() {....var features = {};....var input = document.createElement( 'input' );....var inputTypes = [ 'date' ];.....$.each( inputTypes, function( index, value ) {.....input.setAttribute( 'type', value );.....features[ value ] = input.type !== 'text';....} );.....return features;...} )();....if ( ! supportHtml5.date ) {....$( 'input.wpcf7-date[type="date"]' ).each( function() {.....$( this ).datepicker( {......dateFormat: 'yy-mm-dd',......minDate: new Date( $( this ).attr( 'min' ) ),......maxDate: new Date( $( this ).attr( 'max' ) ).....} );....} );...}..} );.} )( jQuery );.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 2000 x 1333, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):331566
                                                                                                                                                                                  Entropy (8bit):7.947129680813437
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:Jew8nJoTOXOnQKs1HV9rGzv1J9qg9b/Gd4YAA4TJ14PFj6weTGmCY7k2ef8FLTrp:JewUTvg1J9T9b+dvAqPFj6ww+qd1
                                                                                                                                                                                  MD5:781B374C12937B5B3C0233DAE336BEE1
                                                                                                                                                                                  SHA1:4261CE19E7F65F1B7C058827CADDFC8649EA5174
                                                                                                                                                                                  SHA-256:FC6BBD18E6D008C07208A6691B8CA6D3F40383BB72E385EDA80C091071A63A84
                                                                                                                                                                                  SHA-512:5BD61D9F7D818E2826867618812AD4CD6DE5BCA141D42235DA2B316FD4C75D75A402124D349BDE22C167C18C62668B049BBD96BEE63B133360C578F3CB792754
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2015/12/bgn-grad.png
                                                                                                                                                                                  Preview:.PNG........IHDR.......5.....K._a....tEXtSoftware.Adobe ImageReadyq.e<...ViTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="E6802336F88B3BEF82B487BF1F19B6D2" xmpMM:DocumentID="xmp.did:8BB670CA9F4611E59013E8F9D83772C0" xmpMM:InstanceID="xmp.iid:8BB670C99F4611E59013E8F9D83772C0" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2F61CA10529EE51192FB81444146DAF5" stRef:documentID="E6802336F88B3BEF82B487BF1F19B6D2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...4...nIDATx..}i.......xL....@...k...K:.c.q....j...8.Z...TI.DR.V
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (36563)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):36748
                                                                                                                                                                                  Entropy (8bit):5.306381430117477
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:6ovEZXteTlaCaedY5+R5SHf7cQipB72z1EuPLkhDWucxooqO:6JZXteTlaCaedY5+R5AipBqz+cxooqO
                                                                                                                                                                                  MD5:5BE8137FC4144712DD6EC0AB1D72D1F7
                                                                                                                                                                                  SHA1:AFD9824C40ADCE09368F144615EBA967D4C2E059
                                                                                                                                                                                  SHA-256:8299FF4F0A4F809995DBACE583B14258B897EDA6EB49B44D6CC58C9A755D68BC
                                                                                                                                                                                  SHA-512:0A331B95186601319793945AE0295F7D7276795A0291F107D95E53E537F38F22487C41041D259C81954376BAF127F735A54DF4C0F5562AE9C45C105E5BA4C7CC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*!. * jQuery UI Datepicker 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../version","../keycode"],e):e(jQuery)}(function(V){"use strict";var n;function e(){this._curInst=null,this._keyEvent=!1,this._disabledInputs=[],this._datepickerShowing=!1,this._inDialog=!1,this._mainDivId="ui-datepicker-div",this._inlineClass="ui-datepicker-inline",this._appendClass="ui-datepicker-append",this._triggerClass="ui-datepicker-trigger",this._dialogClass="ui-datepicker-dialog",this._disableClass="ui-datepicker-disabled",this._unselectableClass="ui-datepicker-unselectable",this._currentClass="ui-datepicker-current-day",this._dayOverClass="ui-datepicker-days-cell-over",this.regional=[],this.regional[""]={closeText:"Done",prevText:"Prev",nextText:"Next",currentText:"Today",monthNames:["January","February","March","
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=1, software=Adobe Photoshop CS6 (Windows), datetime=2014:04:17 21:54:31], baseline, precision 8, 323x203, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):32192
                                                                                                                                                                                  Entropy (8bit):7.546845170600244
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:07tYy9RxGikVjPHAyk1XbbONbdo/tw95RU:YfIikVjPHAyk1XbbODo/K9LU
                                                                                                                                                                                  MD5:B2E8AB8A9C786F72BFC147B1E79FAF22
                                                                                                                                                                                  SHA1:B910ACE94A8E1F1AC84176189D121A48F9B193F6
                                                                                                                                                                                  SHA-256:10D2F2C5E3B9F562AED29E93684A7640142308B39069BA11FDDA3888B14D8CE7
                                                                                                                                                                                  SHA-512:ADF157CDD089F83CD1FC5590F098A2EB9F18883046504C6DEA976B5D244405579544E2A8217F12B45DF95BC33D133BB42E4E39C9B967F408D23085A4A476D568
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/iStock_000039205680Medium-Copy.jpg
                                                                                                                                                                                  Preview:......JFIF.....`.`....!.Photoshop 3.0.8BIM.%......................8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@R..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM.........H.......H......8BIM.&................?...8BIM...........x8BIM............8BIM..................8BIM'.........
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (21014)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):21157
                                                                                                                                                                                  Entropy (8bit):5.348758411104841
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:ZPhVIFQ2G2XGtqVxRQ1giFCdLtA4Tn5h5/w6l8aZwHwztLCpz3sp:ZPCgC1zn5h5o1qkOLCZsp
                                                                                                                                                                                  MD5:0106E8B1B60191DD444B1AF900818576
                                                                                                                                                                                  SHA1:1265FCFD2087AA204E9BBB144A6DCF6FA124C4DB
                                                                                                                                                                                  SHA-256:7B66D99A5F418004F349BFBBE617794103095886A3CBA855C135B951A5D6385E
                                                                                                                                                                                  SHA-512:30E6BFB8FBFE6480A827BF9B495D324AC8EBEDAA228D0BF9E52C30634D24CB73DF1B27CC42A90B428AE887E8042E581EC577278D9E57E12AA0810916B2B85A9C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/jquery.magnific-popup.min.js?ver=6.6.2
                                                                                                                                                                                  Preview:'use strict';./*! Magnific Popup - v1.0.0 - 2015-01-03.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2015 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (11117), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):11117
                                                                                                                                                                                  Entropy (8bit):5.175188383669927
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:VYhOrRcyqD7ViNW3ZsDVbf7g8x3imWAel/L0Fx18b2VautV2fuUCfPNIx:VYhOrSyIiNWqDVbf7gEibLexa2VautVs
                                                                                                                                                                                  MD5:A53A916ADF48EFEFD5A2AA0861EBBC07
                                                                                                                                                                                  SHA1:46ACFA0BE9DD623A7AA9BCEB1344C152A8ADC13B
                                                                                                                                                                                  SHA-256:9C1989ECD392A0C54FB799409154242706940A8E6D800542BA579DFDA576BB9D
                                                                                                                                                                                  SHA-512:EB1AA1A9DA37B23DFD5B40A6054BFE3868231B2F1C977BC7C2EEF2AC6DA3F964E8D6B3BAA3ED07BF8C4C141F11078ACCF27175012CDE826F0D69DA4A4D62CFDB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:!function(){"use strict";var t={d:function(e,n){for(var i in n)t.o(n,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:n[i]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function n(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,n){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,n)},t};this.tree=e();const n=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,i]of this.formData){const s=t.match(n);if(s)if(""===s.groups.array)this.tree.set(s.groups.name,i);else{const t=[...s.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.u
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):551834
                                                                                                                                                                                  Entropy (8bit):5.646059185430787
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                  MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                  SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                  SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                  SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (1384)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):74506
                                                                                                                                                                                  Entropy (8bit):5.541194854421623
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:NbvU8jvwqYCizGOmty+nUFQI9/tsUZghvfn3wVnu2Y5iagso8ii22TDKu8IL:NjYCSGOUy+nk9/tsUZgVfn3Mu2Y5lo8P
                                                                                                                                                                                  MD5:41BA168C43BF6073ABDFB868CA4C74C9
                                                                                                                                                                                  SHA1:D3E29588926DA73F7B846B53E03C6E887DCC19EF
                                                                                                                                                                                  SHA-256:89E219C2868134E30AC2B882F17CE1E6B835B8F5C1BC92011E6268D65AFD4188
                                                                                                                                                                                  SHA-512:245E296B047CDE710D9691C1F56A53B83C0A4947E42E81AA3A68ACA5A73E0F904A887069D5C77886416D5467300A69D3720EAC6035B508AB1FD77398B83F2162
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/marker.js
                                                                                                                                                                                  Preview:google.maps.__gjsload__('marker', function(_){var QWa=function(a,b){const c=_.xa(b);a.Eg.set(c,b);_.pm(a.Fg)},RWa=function(a,b){if(a.Fg.has(b)){_.gk(b,"UPDATE_BASEMAP_COLLISION");_.gk(b,"UPDATE_MARKER_COLLISION");_.gk(b,"REMOVE_COLLISION");a.Fg.delete(b);var c=a.Hg;const d=_.xa(b);c.Eg.has(d)&&(c.Eg.delete(d),b.En=!1,_.pm(c.Fg));_.aea(a.Eg,b)}},SWa=function(a,b){a.Fg.has(b)||(a.Fg.add(b),_.ck(b,"UPDATE_BASEMAP_COLLISION",()=>{a.Ig.add(b);a.Jg.Uq()}),_.ck(b,"UPDATE_MARKER_COLLISION",()=>{a.Jg.Uq()}),_.ck(b,"REMOVE_COLLISION",()=>{RWa(a,b)}),QWa(a.Hg,.b),_.$da(a.Eg,b))},TWa=function(a,b){b=(a=a.__e3_)&&a[b];return!!b&&Object.values(b).some(c=>c.oB)},UWa=function(a,b,c){return new _.bk(a,`${b}${"_removed"}`,c,0,!1)},VWa=function(a,b,c){return new _.bk(a,`${b}${"_added"}`,c,0,!1)},WWa=function(a,b){a=new _.Oo(a,!0);b=new _.Oo(b,!0);return a.equals(b)},XWa=function(a){var b=1;return()=>{--b||a()}},YWa=function(a,b){_.xE().gw.load(new _.ZG(a),c=>{b(c&&c.size)})},ZWa=function(a,b){a=a.getBoun
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 124x70, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6673
                                                                                                                                                                                  Entropy (8bit):7.87249166238337
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:zKhvd4Zh8EhjSEKrWixHpl+2VibBD0dKC9w7QzJrRM3jBZDONB9F5QmcV44ggsm:mf4ZdhlK6izl+ydVLJrRenOZQqq
                                                                                                                                                                                  MD5:BCD6D8C4C04DA2D6439C145C89587DC9
                                                                                                                                                                                  SHA1:132FC609E5A2828F437D3A7B5243A7E7CEBDEA47
                                                                                                                                                                                  SHA-256:DC9A72D468999D48DBDE4C31C2885D8559E6DECE6DC9EE1DDE8B2AAD220BC674
                                                                                                                                                                                  SHA-512:9F8244E887AF44927C92B8D661160E474047256D647048211D47A11B93E7F16FC26FF754134DC5008678F66522993DB5B883DB369F4CD71BCD18406EA48DD241
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57" xmpMM:DocumentID="xmp.did:BE3C54329DE011E4BB24B13F58A95044" xmpMM:InstanceID="xmp.iid:BE3C54319DE011E4BB24B13F58A95044" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33DF89A96C96E41196F0CA557E518D36" stRef:documentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 749x532, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):18350
                                                                                                                                                                                  Entropy (8bit):7.967595806188999
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:tcxIzOS2vwsu0rzW7LQPoLZqiDU3pMfJDD8RCeyouCm:GFraQEfDU32flD8RSpCm
                                                                                                                                                                                  MD5:8352C0AF87B3755A9C96F152864777F9
                                                                                                                                                                                  SHA1:D123C42AFD79BA50D2402FD7CA8E65A5DDCBECA9
                                                                                                                                                                                  SHA-256:AD760338443946519741033486C6B7488AD48035C8BCAC51E39F244349CDFB8F
                                                                                                                                                                                  SHA-512:BC1B550957161CAF76BEA6DC03E1D3437D6A72D9EC99EA9FC72CFC137D51C6FE30A78C2F0E0D615AF20ECDC9F3D62FB1BB58439CE5ACA869193AA985C804C46D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/10/ACL-Illustration-sfw.jpg
                                                                                                                                                                                  Preview:......JFIF....................................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..........."..........2.................................................................c.L..Z.ff&Re..L.........h.*h......>w......M5USUk~{................3Hj...&.$.....&..rh.....k&...M..A...2.j..fi....I.312.f&bf).f*B..`j.<.....g......KUT..N..G/.}_......g&.vm..h.j..ed.!.sh\.!.rh..'&.....rh5.@..k&.....U&bi....s3.1-.6MTL..L..R.o.......}<.9......F..........S..o...t.H...3Nf..+3Z.s4..94NM...6.h..-d.94....e&....L.Y.2.13.6f`d&b.).j....}.......y..UUUUUT.Z.4]...7...7....7_.m.ID..2Ph..94NM...&.Y4NM..h....d4..s5,.K...Q3ef&\....i.h.......t...?K.W....j*.....u.W.G7.}_.....\'G..Y2.Hh..A.CD.I...D.....A$.Y..94Z.....K..i.F...Qr..F-.............9;...pu...^8.fJ$....4V.V.<..?c.v.?{...^>....I..a.3VdP. ..'&...M..D..k9.G&.Y.s%.BiI..j-.(.SNfbf&L...4..L.L......yz..z.M..MU.C.P.Z.th.e/__.`..g....o....H2.P4.E...$.. .."..84Z..M..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3
                                                                                                                                                                                  Entropy (8bit):1.584962500721156
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:P:P
                                                                                                                                                                                  MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                  SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                  SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                  SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                                                  Preview:{}.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):93637
                                                                                                                                                                                  Entropy (8bit):5.292996107428883
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                  MD5:E1288116312E4728F98923C79B034B67
                                                                                                                                                                                  SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                                                                                                  SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                                                                                                  SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ypo.education/js/jquery.js
                                                                                                                                                                                  Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (39700), with CRLF, LF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):103125
                                                                                                                                                                                  Entropy (8bit):5.305756360711729
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:k3Le/lcL3Nkzh4wUcg8TNDCAE3jXWEfj1VKgKVC4QSukw5HyVxQ:k8gKVCV
                                                                                                                                                                                  MD5:D4015CC9EBC38D4486066ABE02CA6511
                                                                                                                                                                                  SHA1:439EA5CB1A34E03BE28E18DB640B2E7A8D0784FD
                                                                                                                                                                                  SHA-256:606BD864CE2CAC7EE87BBA579DC900392F2BAC24C379342A56DD6D22E2D283F3
                                                                                                                                                                                  SHA-512:EB68CB1B2C545A49B2798B6D12B54F569B358CCCB0F4C4D046EC9CF694EE3BBCAC7750D76B2E6BCB22FBFD3B750AC19A4BACA5D6884FC3BCE612BD30D5E8DEE7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/frozen-shoulder/
                                                                                                                                                                                  Preview:<!DOCTYPE html>..<html lang="en-US" data-bt-theme="Medicare Child 1.0.0">..<head>........<meta charset="UTF-8">....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">....<meta name="mobile-web-app-capable" content="yes">....<meta name="apple-mobile-web-app-capable" content="yes"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v22.1 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Frozen Shoulder- Symptoms-Treatment-San Diego Orthopedics</title>..<meta name="description" content="frozen shoulder is a painful condition. It causes stiffness that can worsen to the point that moving the shoulder becomes difficult." />..<link rel="canonical" href="https://orthopedicsurgerysandiego.com/frozen-shoulder/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />..<meta property="og:t
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=17, height=0, bps=0, compression=none, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS-1Ds Mark II, orientation=upper-left, width=0], baseline, precision 8, 323x203, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):39767
                                                                                                                                                                                  Entropy (8bit):7.595184214725387
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:tHUYv9sRmvrvAhVIRiiEymH6OnMftNd8oiuuTEx2:VUWsRmvMrvymD+NdTw
                                                                                                                                                                                  MD5:AA593C54291149507082007DC68BD404
                                                                                                                                                                                  SHA1:9E4958FCCC4122D250242FD56D6C731AAEA51862
                                                                                                                                                                                  SHA-256:D0B0CC85C7E53AD3B756F1D4DAFD4FE5DF87225162C3A3DC1450725EEFE00B1D
                                                                                                                                                                                  SHA-512:EC995F724AD4DA49EC757C3726D931FBEAF9F3C2632B9EB59A51BCD90E94F9A9E2A52CC5A61211B5449FFEAAD08A1749772F1467D2AF7A14924F4E326B00503F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/iStock_000026288657Medium-Copy.jpg
                                                                                                                                                                                  Preview:......JFIF.....H.H......Photoshop 3.0.8BIM.......+.........P..Andreas Lindlahr +491734558080.8BIM.%.......;..C..g~j!..z.8BIM./.....J....,...,...............f.....................z..........'..llun..........8BIM........................8BIM.&................?...8BIM............8BIM............8BIM..................8BIM..........8BIM'.................8BIM.......H./ff...lff........./ff...............2.....Z...........5.....-..........8BIM.......p................................................................................................................8BIM...............@...@....8BIM............8BIM.......E.........................V.E.2.O.0.0.8.3.......................................................................................null........boundsObjc..........Rct1........Top long........Leftlong........Btomlong........Rghtlong........slicesVlLs....Objc..........slice........sliceIDlong........groupIDlong........originenum....ESliceOrigin....autoGenerated....Typeenum....ESliceType.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (36563)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):36748
                                                                                                                                                                                  Entropy (8bit):5.306381430117477
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:6ovEZXteTlaCaedY5+R5SHf7cQipB72z1EuPLkhDWucxooqO:6JZXteTlaCaedY5+R5AipBqz+cxooqO
                                                                                                                                                                                  MD5:5BE8137FC4144712DD6EC0AB1D72D1F7
                                                                                                                                                                                  SHA1:AFD9824C40ADCE09368F144615EBA967D4C2E059
                                                                                                                                                                                  SHA-256:8299FF4F0A4F809995DBACE583B14258B897EDA6EB49B44D6CC58C9A755D68BC
                                                                                                                                                                                  SHA-512:0A331B95186601319793945AE0295F7D7276795A0291F107D95E53E537F38F22487C41041D259C81954376BAF127F735A54DF4C0F5562AE9C45C105E5BA4C7CC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3
                                                                                                                                                                                  Preview:/*!. * jQuery UI Datepicker 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../version","../keycode"],e):e(jQuery)}(function(V){"use strict";var n;function e(){this._curInst=null,this._keyEvent=!1,this._disabledInputs=[],this._datepickerShowing=!1,this._inDialog=!1,this._mainDivId="ui-datepicker-div",this._inlineClass="ui-datepicker-inline",this._appendClass="ui-datepicker-append",this._triggerClass="ui-datepicker-trigger",this._dialogClass="ui-datepicker-dialog",this._disableClass="ui-datepicker-disabled",this._unselectableClass="ui-datepicker-unselectable",this._currentClass="ui-datepicker-current-day",this._dayOverClass="ui-datepicker-days-cell-over",this.regional=[],this.regional[""]={closeText:"Done",prevText:"Prev",nextText:"Next",currentText:"Today",monthNames:["January","February","March","
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):18726
                                                                                                                                                                                  Entropy (8bit):4.756109283632968
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                  MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                  SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                  SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                  SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 20528, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):20528
                                                                                                                                                                                  Entropy (8bit):7.9918762506517345
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:384:wIv7Hmr4N/rKEYdZfzL9fnLOLBqVbDtoEJK4zXYjr0zZ:wIv7HmEFrKNdZfzLJQB4bDj8M40zZ
                                                                                                                                                                                  MD5:04CA72BD569636B918E93B04F663A196
                                                                                                                                                                                  SHA1:9E12248C8DFB7B2315FB1A856015AEBDD440E2FC
                                                                                                                                                                                  SHA-256:7D04F2CD8792432943D7C73C9B2173B3FAEE45ECD9334AD6A9812729B88AA69A
                                                                                                                                                                                  SHA-512:2BAB9A0BFBE1434ACE7C7BB20B523EA1B0A160E46B9F7F26B9D283715851969CE8DCBA31671E93E42FDE9503E78A519D61342B4F16EEFB1ABB44A8EA78E76926
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/sourceserifpro/v17/neIQzD-0qpwxpaWvjeD0X88SAOeauXQ-oA.woff2
                                                                                                                                                                                  Preview:wOF2......P0.......$..O...........................4...2..0.`..J........j.....6.$.... ..l.........2|.....9....`....[..JH... ....?...C...........:L...C7t...v....Ew....7#NF.....7q.DG....S.....h....I...:....&5.....?..{..BPF..PG.X..d.5FH. ..l..E`.2F.u...?........ddV.2C.m.2....s.s....x..G.`.....V..4(.............X.6>..7...F`.A.%.2K2~..`.;..P.x...2MqE. ...F........Vi...g....>4...C..%Y...R.k....O..c.=..,$......=j.Z..!.)......6..3..*(H. \.R...H%....c.z..\._.{U...^m.r...^D..|..{f....l.[......(..OF0}.'. UR*zr.{....k..v....TZ..j`....:...."......l./......f.....^^.u.t _. ...s...d......o..a.5s.....d.#.jO...D......._7.51.......=X.+.>...2@EsM9.im....9+..v..g8X8.!.X.-....0WL..)..T].2%p.+..e.6..Y.[.%Z.0.......V.a..OhEH.E......O.g.w.8./.../.0..m:{.I...g.@.>.......,..E..m....l..-w).o......N.;.P.mCW..7...Q..r.J.z.BWU}E.Oo6..a@U.Gd...46....2;o.^..:(G..G......:.k..l..P.=cO....'Sg.Iu..f`_B....D....p..;...;.....UuTEDTD.EE..1"....l+R.XZ'...y....~.e..A....Hl..Pl....E.|X.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):9536
                                                                                                                                                                                  Entropy (8bit):5.121054090572891
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:UbGteQzFzfHciy7ayy7VPwS25r50IajuqUfQJrA8Ay1Ee/e8EqlRu:UbGt75j8iy7ayy7VPwS2lWIaju3QJrAx
                                                                                                                                                                                  MD5:E5DC3D2A1C1AFE79188B400115DC97EC
                                                                                                                                                                                  SHA1:04210DB67CB76EDEE185318E1A4BFE3B5206E494
                                                                                                                                                                                  SHA-256:661839A91EA44B31F2F80B217EABC2858ED51FBEB4825F2F508D5E11B3A5763D
                                                                                                                                                                                  SHA-512:5E08FB41245DF42F8EDF0FEDBE59A249E55581F5AEAF7592C9706611FAC3C33442F19D6CACC8F2BFB65BBF84BD6A470056FAB6147A7E0E00C73496727F0947A5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:(function( $ ) {...window.btGetNavHTML = function( count ) {....var html = '<div class="btAnimNavHolder"><ul class="btAnimNav">';....html += '<li class="btAnimNavPrev">';....for ( var i = 0; i < count; i++ ) {.....html += '<li class="btAnimNavDot" data-count="' + i + '">';....}....html += '<li class="btAnimNavNext">';....html += '</ul></div>';........return html;...}...../* Animate elements */.....function btAnimateElements() {....var $elems = $( '.btCounter:not(.animated), .btProgressBar:not(.animated)' );....// classic animations....$elems.each(function() {.....$elm = $( this );.....if ( .....( $elm.isOnScreen() && ! $( 'body' ).hasClass( 'impress-enabled' ) ) ||.....( $elm.isOnScreen() && $( 'body' ).hasClass( 'impress-enabled' ) && $elm.closest( '.boldSection' ).hasClass( 'active' ) ).....) {......$elm.addClass( 'animated' );......if ( $elm.hasClass( 'btCounter' ) ) {.......btAnimateCounter( $elm );......}......if ( $elm.hasClass( 'btProgressBar' ) ) {.......btAnimateProgress( $elm
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):934
                                                                                                                                                                                  Entropy (8bit):5.029948134538956
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                                                                                                                  MD5:EC0187677793456F98473F49D9E9B95F
                                                                                                                                                                                  SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                                                                                                                  SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                                                                                                                  SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2363), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2363
                                                                                                                                                                                  Entropy (8bit):5.226922500306039
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:kp0dOftt38RkSwZmov9VHLlYS2jcvkKzzjk08iK+JS:k2OvPMa9JvPjk+S
                                                                                                                                                                                  MD5:486FBDC718E3ADD81A62BEDBD6F3031D
                                                                                                                                                                                  SHA1:F1CF9ABBCC90AB574DEFE19EDA84288BD978F565
                                                                                                                                                                                  SHA-256:C84CF88810A9512ED027759072B49B55235E7FEDAC3B35C7B32D6407293A2E64
                                                                                                                                                                                  SHA-512:6C73ECEFC19B98FC94A099D36B8ED0ADE1F0A2803FE711AF11D006DACF6332527F74EEFDC03EAB51189743E73A9A7D632A84DBBAB36C4672A5B7047CF09279A3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/html5shiv.min.js?ver=6.6.2
                                                                                                                                                                                  Preview:'use strict';(function(l,f){function m(){var a=e.elements;return"string"==typeof a?a.split(" "):a}function i(a){var b=n[a[o]];b||(b={},h++,a[o]=h,n[h]=b);return b}function p(a,b,c){b||(b=f);if(g){return b.createElement(a)}c||(c=i(b));b=c.cache[a]?c.cache[a].cloneNode():r.test(a)?(c.cache[a]=c.createElem(a)).cloneNode():c.createElem(a);return b.canHaveChildren&&!s.test(a)?c.frag.appendChild(b):b}function t(a,b){if(!b.cache){b.cache={},b.createElem=a.createElement,b.createFrag=a.createDocumentFragment,b.frag=b.createFrag()}a.createElement=function(c){return !e.shivMethods?b.createElem(c):p(c,a,b)};a.createDocumentFragment=Function("h,f","return function(){var n=f.cloneNode(),c=n.createElement;h.shivMethods&&("+m().join().replace(/[\w\-]+/g,function(a){b.createElem(a);b.frag.createElement(a);return'c("'+a+'")'})+");return n}")(e,b.frag)}function q(a){a||(a=f);var b=i(a);if(e.shivCSS&&!j&&!b.hasCSS){var c,d=a;c=d.createElement("p");d=d.getElementsByTagName("head")[0]||d.documentElement;c.i
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (24237), with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):24379
                                                                                                                                                                                  Entropy (8bit):5.226585091256587
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:Q69rHpFLFWB6/tX2lHJdkMiYnFpg5SLwaE2fSNAc0Eny+RWuK7NeB2wV/vtrx+OE:DWB6/8lHJdkMioFpg5SUB2yQEny+NNxO
                                                                                                                                                                                  MD5:5B068E334357C04FF2F13A5134CF5057
                                                                                                                                                                                  SHA1:2B6C52D82109128184B293FC95B196C8FEFB722D
                                                                                                                                                                                  SHA-256:EA335E1DE5F7B3743EC647C1F18CD6BEBFA0C5BCC82028F0470AB3CEA213BBC4
                                                                                                                                                                                  SHA-512:8F796C413334FE65ED54A055F60C5E8995A22F7E4673B56DC42A91C50ADCE28B50F7E1121ED021513F935924D501B400259EC58234F640CF037B4324564061A3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! jQuery Validation Plugin - v1.19.1 - 6/15/2019.. * https://jqueryvalidation.org/.. * Copyright (c) 2019 J.rn Zaefferer; Licensed MIT */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x203, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5874
                                                                                                                                                                                  Entropy (8bit):7.966968118351358
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:U/Vo04mngiL3c1/dWHKfTFt8YQnWtszlVZuiZKNIgEMDwlAZlefQb1lQa+qLCny4:uy0aiL3c1/rt8FIKc+ivEMEj4ZWnqLn4
                                                                                                                                                                                  MD5:CDD865AFDC303CA51F78621F9AA87032
                                                                                                                                                                                  SHA1:B9327548D31EB8370306C38FBA16096E66156DDC
                                                                                                                                                                                  SHA-256:DD4C314F8E16B4783F95691B82926F52461EBECD2F5CA90DF0F8CDBB8F29F5E2
                                                                                                                                                                                  SHA-512:C23E05BFCA1168D126B5D655FB258A580B7C8D5ED2801D6CCA63A4658B937014FD9515EF22008D9B0FD7503E0925ADAD1D4FFA54763326BA7FA7071BA52ADA8B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2024/03/tka-320x203.webp
                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .....x...*@...>I".E".!....(....G...a(..m.].....7..".U.O...@...H...........>..z.#...G.......3.....g.W.'.l...=..v......m/S...G./..qn.....}.?..........?...z*..."..F.....:.x$.K.......=d`U..C.U.&*....c.,.....[.k....T.v.s;...[.....dx&..jo|Ds.F.@...*.1.(D|.@x..$....a...c....N.cn."X.!.)p.}...lL..[.7..m....?.S...[.+....,...\..0.in....H!...u..Nh?8G....G^.^..........H~...EgFAq...{66.....uT...3..."....G...'..3#..!......|........iw..2.<SBi....q8...`t.6....{<.I..|...s).....h...5..M}...I..).....Z@....Nxs......:r..N.....Z>...y.(?`....jZO.e....."...F.9D.......z=.:.D...!W[........o.....&]2....s...@..;.... 8...4{..7...hz:..o.q..l!hs......$..g.rS*TC.C.-.....|*Jw......,.Dx........}%.P..m`.>.;[.$.......N...i...[..E.n.".p.5.!.w......4D.j&/...^.s..._.bNZ.$..........D.!Q.I...4.8.+.. ....qX.v.n7.......bD.JD...N.....y.d 0E...N..........u......9v./$^.0.z.....w.%.{.p{..ii4)..m...{.0L....6...........^..........$.w_.3MQ.z.a.f.N..X...).DJ..........G"u..Z.3...@....e.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):11575
                                                                                                                                                                                  Entropy (8bit):5.279315980544245
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:WM80uwSvXhEmObJqwp4EVbRy17Ayl752kKLv2VVEkMmIFrwpiI45dNpAD0:WJw2xT8JHqEBI1752kKD2VrCFrsVmNpD
                                                                                                                                                                                  MD5:81732DCB5269D61BF0FE0053C224CB92
                                                                                                                                                                                  SHA1:26029FD57020A1A11D145F5F3EF3EDCF56FB9F79
                                                                                                                                                                                  SHA-256:FECF1BD34553125E35C8F0419E06187F278D5C1DABD3F5A87042D136817FD2D9
                                                                                                                                                                                  SHA-512:9007AE2D16A6F3B8DE3D6367020B723169F2F2FDFA737724B10119B6C2A19D2F632A66321B6B4401562E317C9B5C5A3A427C7F86BCC1BA95CEFBAF6AB8C246A1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ypo.education/css/client_style.1717047941.css
                                                                                                                                                                                  Preview:@charset "utf-8";../* CSS Document */..../** Font Face for the Website Starts Here **/..@font-face {.. font-family: 'zurich_lt_btlight';.. src: url('/fonts/ZunchBT Light/11372-webfont.eot');.. src: url('/fonts/ZunchBT Light/11372-webfont.eot?#iefix') format('embedded-opentype'),.. url('/fonts/ZunchBT Light/11372-webfont.woff') format('woff'),.. url('/fonts/ZunchBT Light/11372-webfont.ttf') format('truetype'),.. url('/fonts/ZunchBT Light/11372-webfont.svg#zurich_lt_btlight') format('svg');.. font-weight: normal;.. font-style: normal;..}....@font-face {.. font-family: 'zurich_ltcn_btlight';.. src: url('/fonts/ZunchBT LightCondensed/11362-webfont.eot');.. src: url('/fonts/ZunchBT LightCondensed/11362-webfont.eot?#iefix') format('embedded-opentype'),.. url('/fonts/ZunchBT LightCondensed/11362-webfont.woff') format('woff'),.. url('/fonts/ZunchBT LightCondensed/11362-webfont.ttf') format('truetype'),.. url('/fonts/ZunchB
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):643
                                                                                                                                                                                  Entropy (8bit):4.837807322916516
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:9bHZhbvuXM7hmBH/6kdkRwb94XNUsTJBENi2Gexyiyy0jGlH:9bHDbvu8de6kdkPTQNi3ix0j+H
                                                                                                                                                                                  MD5:CB2ABB3DD64FB76EC45DA76719F37AD1
                                                                                                                                                                                  SHA1:32B64A27AB7F329EB245822754A0D17D6F70F3F3
                                                                                                                                                                                  SHA-256:692A5163CDD54B51779E3CF8AB9319BD57CE63B1A8F3E37781E411739BD6C871
                                                                                                                                                                                  SHA-512:797F51FA891A443844DCBA2EE11FCD6C7614FCCB533014AC875DFAAF1F354F4B80F5A8B88DCF633D69551D1352218B8BDEF5EF733890854F4228939DE4361FA5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:( function( $ ) {..$( function() {...var supportHtml5 = ( function() {....var features = {};....var input = document.createElement( 'input' );....var inputTypes = [ 'date' ];.....$.each( inputTypes, function( index, value ) {.....input.setAttribute( 'type', value );.....features[ value ] = input.type !== 'text';....} );.....return features;...} )();....if ( ! supportHtml5.date ) {....$( 'input.wpcf7-date[type="date"]' ).each( function() {.....$( this ).datepicker( {......dateFormat: 'yy-mm-dd',......minDate: new Date( $( this ).attr( 'min' ) ),......maxDate: new Date( $( this ).attr( 'max' ) ).....} );....} );...}..} );.} )( jQuery );.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):33092
                                                                                                                                                                                  Entropy (8bit):7.993894754675653
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:768:c+2lFKscxQAuDJ5m/xiYEQNMJjFaf0TteqKt:cZlhcxJuDa/xiMMJhaItzKt
                                                                                                                                                                                  MD5:057478083C1D55EA0C2182B24F6DD72F
                                                                                                                                                                                  SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                                                                                                                                                  SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                                                                                                                                                  SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                                  Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                  Entropy (8bit):4.921030304008144
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                  MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                  SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                  SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                  SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35", baseline, precision 8, 533x463, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6408
                                                                                                                                                                                  Entropy (8bit):6.771001181133624
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:sslE3FPR6LUW5wXjXXVyBFhC/dgyPhBo+HQIXnn+vVt1nsqRxLa:ssl+Z6j5obXs5yPhmE+vV75La
                                                                                                                                                                                  MD5:7515E83C0126DFB335B44B42AB4DC946
                                                                                                                                                                                  SHA1:4C12AE3C062D5367172D06BA47C3833FB638DFA2
                                                                                                                                                                                  SHA-256:426B181852502485C1FE50EA62AC7CF644215BA6CC444E131ED25334F4E2C998
                                                                                                                                                                                  SHA-512:9BAD28A485D3C0E65868825F9DCCE0A3922BD95BD54E29BEA34A362F33AC0C4D0E70DFD1FF3FAEE514A51C96860F8657D7D074AA1CB8A474A79BC5F51A419038
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35....C..............."9%".."F25)9RHWUQHPN[f.o[a|bNPr.s|.....Xm............C...."."C%%C.^P^............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(....(...%-%..ZJZ.(...(...(.....JZ.(...(...JZ(......)(...Z)(...Z.JZJ(......(.....(...(...(...(...(..........Z(...(...(...(...(...(.....(...(...(.h....QE...ZJ.Z(...(...(...J(....(...(...(......JZJ.)i)h.....)i(...(...(...(...(...(...(...(...(...(.......QIK@...(...(...(...(.(...)i)h...(...(.h...(...JZJ(.h...(...(...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (345)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):712704
                                                                                                                                                                                  Entropy (8bit):5.056243154635075
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:kPvpMqOUCO9BHQBW4FVuT8O/o3J9XlJ9XOJ9X/J9X6J9XQJ9XsJ9X3J9XeJ9XoJN:mvpMDUCO9BHQBW4FVuT8O/olujjMaK
                                                                                                                                                                                  MD5:40360416856B0C9E72D3B0A3775DDB7D
                                                                                                                                                                                  SHA1:4A57A1B8A14C4D16BBD25B76DC26D14AC9D8DED7
                                                                                                                                                                                  SHA-256:279A536A9E70F00B0057626FAC51AD914228A65AFE0C5C54A2247EBC01EC8B5F
                                                                                                                                                                                  SHA-512:D2089611420B7C587BAA9A8310B266A8277F8CA50A6482FD3E0574FF076D6D8F8235864B9C13FFAC633B89268BBB334E8DE24A7D257A5B0B2BE1A310B3BD246D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/style.css?ver=6.6.2
                                                                                                                                                                                  Preview:/*.Theme Name: Medicare.Theme URI: https://medicare.bold-themes.com.Description: Responsive theme..Version: 2.0.1.Author: BoldThemes.Author URI: https://bold-themes.com.Tags: one-column, right-sidebar, fluid-layout, responsive-layout, custom-menu, featured-images, sticky-post, theme-options, threaded-comments, translation-ready.Text Domain: medicare.License: GNU General Public License version 3.0 & Envato Regular/Extended License.License URI: http://www.gnu.org/licenses/gpl-3.0.html & http://themeforest.net/licenses..All PHP code is released under the GNU General Public Licence version 3.0.All HTML/CSS/JAVASCRIPT code is released under Envato's Regular/Extended License..[Table of contents]..1. Base.2. Bootstrap grid.3. Bold themes grid .4. Template.5. Header.6. Footer.7. Post.8. Elements.9. Animations.10. Woocommerce.11. Cost calculator.12. Screens.13. Woocommerce screens ..*/./* FontAwesome */.@font-face {. font-family: 'FontAwesome';. src: url(fonts/fontawesome-webfont.eot?v=
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (29523)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):31286
                                                                                                                                                                                  Entropy (8bit):5.218372761012579
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:EYpynlcR8lOXHc11evnpz5mG+4e6GYEKlSc7nfZBhVFWGc:E4yOXHcEnpzUee6GYEKDBhM
                                                                                                                                                                                  MD5:3C2A865C832A1322285C55C6ED99ABB2
                                                                                                                                                                                  SHA1:B456F4C43E3D45F0A85811E2C60B2256DFD2EFDB
                                                                                                                                                                                  SHA-256:BE92933B839BD4CE1B67C440BD9BD832D8A7333D578C7D1061D00EDBCEB557D3
                                                                                                                                                                                  SHA-512:FB45616EEF2C454960F91FCD2A04EFEDA84CFACCCF0C5D741BA2793DC1DBD6D3AB01AAAE6485222945774C7D7A9A2E9FB87E0D8EF1EA96893AA6906147A371BB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/js/jquery-ui/themes/smoothness/jquery-ui.min.css?ver=1.12.1
                                                                                                                                                                                  Preview:/*! jQuery UI - v1.12.1 - 2016-09-14.* http://jqueryui.com.* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=cccccc&bgTextureHeader=highlight_soft&bgImgOpacityHeader=75&borderColorHeader=aaaaaa&fcHeader=222222&iconColorHeader=222222&bgColorContent=ffffff&bgTextureContent=flat&bgImgOpacityContent=75&borderColorContent=aaaaaa&fcContent=222222&iconColorContent=222222&bgColorDefault=e6e6e6&bgTextureDefault=glass&bgImgOpacityDefault=75&borderColorDefault=d3d3d3&fcDefault=555555&iconColorDefault=888888&bgColorHover=dadada&bgTextureHover=glass&bgImgOpacityHover=75&borderColorHover=9
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):319360
                                                                                                                                                                                  Entropy (8bit):5.569123690012778
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:I4iDIGKlq41TdMvO5K1x72Dej7ssxFVVl2p2:xiDwU41TOlX
                                                                                                                                                                                  MD5:921211284F3451A9EEF5CF94806898E9
                                                                                                                                                                                  SHA1:B712F7DA20478F1668DB5C7C9082018537EA742A
                                                                                                                                                                                  SHA-256:6CD4343425FBC211F79C271538AEA1125004C16D2A511D2E588A984BCCF9CB44
                                                                                                                                                                                  SHA-512:95FCC497C998298E9545F40AC64FD598F5D91201999EAC8C778BA609CA5456DA44656388EBE98C272A2930329954B20DEE0245BDD16BC9EAE308F54C2556F451
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=GT-5N53MCX
                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 2000 x 1333, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):331566
                                                                                                                                                                                  Entropy (8bit):7.947129680813437
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:Jew8nJoTOXOnQKs1HV9rGzv1J9qg9b/Gd4YAA4TJ14PFj6weTGmCY7k2ef8FLTrp:JewUTvg1J9T9b+dvAqPFj6ww+qd1
                                                                                                                                                                                  MD5:781B374C12937B5B3C0233DAE336BEE1
                                                                                                                                                                                  SHA1:4261CE19E7F65F1B7C058827CADDFC8649EA5174
                                                                                                                                                                                  SHA-256:FC6BBD18E6D008C07208A6691B8CA6D3F40383BB72E385EDA80C091071A63A84
                                                                                                                                                                                  SHA-512:5BD61D9F7D818E2826867618812AD4CD6DE5BCA141D42235DA2B316FD4C75D75A402124D349BDE22C167C18C62668B049BBD96BEE63B133360C578F3CB792754
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR.......5.....K._a....tEXtSoftware.Adobe ImageReadyq.e<...ViTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="E6802336F88B3BEF82B487BF1F19B6D2" xmpMM:DocumentID="xmp.did:8BB670CA9F4611E59013E8F9D83772C0" xmpMM:InstanceID="xmp.iid:8BB670C99F4611E59013E8F9D83772C0" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2F61CA10529EE51192FB81444146DAF5" stRef:documentID="E6802336F88B3BEF82B487BF1F19B6D2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...4...nIDATx..}i.......xL....@...k...K:.c.q....j...8.Z...TI.DR.V
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 459 x 399, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):195768
                                                                                                                                                                                  Entropy (8bit):7.993927433793115
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:3072:xyGtBFiEhToeeB10R+5w3iSxbcRjq3P2T2hAswB/c8l4Wtr7MLnANKgoWR8GSVtE:pLoEh0euyE6Fbv/2mOd1P7MLn64DVa
                                                                                                                                                                                  MD5:93077663701AF7FF9E94DA4D0891EC62
                                                                                                                                                                                  SHA1:DCF3CACA60464097AAA63032C0746C41004B28AB
                                                                                                                                                                                  SHA-256:87A9C01B7C6882FC8842BD6E7AE60E151577A0CAD3552CB0B1A8F216D48EDEEE
                                                                                                                                                                                  SHA-512:82F19922C4B9E4B905394E365EA9FE97A0B6661C19DBA292804988C548BB38BCEC8387874EE98FED2597E4FD0C500492A83982BC45D67456E7D6F3E7924A522E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/slider-javaherian-1080-1-removebg.png
                                                                                                                                                                                  Preview:.PNG........IHDR.............3..=....pHYs..........o.d....IDATx^....kZ...k..y...}.sj..d.1"..C.h".......N~m..P..PP. .6.NI:.t..m.....UEMg....<.y...?......S.9..w.Z.}{.w.........zT#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5.......CK...U.V..C=......F.......?\.-.gk..t.X<9/..j.Z.^ol..E.Kj....bQL..........2.S.F.....,...U...4.?.}..Y..zE.x.$..{.^+N7...^.u^+...t..\i6...E..|..,..X...y.6.Oj..O.g.i......=...i..k.F.~...,.;Q..C?......E..Z..O.....F..j5Z.z}...%.Z.R........S+.j2.=~...;`......<[,..t.Uo|`<.>^_.>0.L.g....g....~.w|..8{.....j.......M...P.......p.^/..7k...m.^..>OH..V?.7z...px<.g}y.?:><........Ec..Z.V1....q1...`i..v....:.Zmg1/nM..@...p.s.........L.....U.u.h.|u...|.F...O.XV{.F.d......8V[&.z.h....u../.t..Z.`o?.]L'E..'..(F.Q........ ~...;..mj.Z..........`.)..V...6...d^.W...&...,...6.....c>......w.G..-.F...Ol.*.......Oh.~.....l./...-../..hv..l.....m..Z..uZ.d4......*........
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 34288, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):34288
                                                                                                                                                                                  Entropy (8bit):7.9941816021665675
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:768:uKjF9YG365INB2Po7dQskNCk0st38Ym46HbJQmhpY1:1zYeNj7dQlCk0g385P7pY1
                                                                                                                                                                                  MD5:71221D6BF4204042B1BBC3902D08A81B
                                                                                                                                                                                  SHA1:92A10D7982D33E1E216EE8E1AEC79C3AE8BCB8B6
                                                                                                                                                                                  SHA-256:92443D06835A28423649BCA60E6D755E4A1BD09638443196D58E0DD1F06C827F
                                                                                                                                                                                  SHA-512:7F68F448A024BDD8E1B46F34F7DDED13D6C02CC46F93E1D72D1AF3D2AC0536B8DAFF6413FBA17C86ED7531FAB88D60C3099B0284B023B0549B1222C163ACAE20
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2
                                                                                                                                                                                  Preview:wOF2..............<....}..........................=......H?HVAR./.`?STAT.4'2..D/~.......8....0....6.$.... ..n..<..[.)Q".[....Xm.......Mk..@'M.5.....`s.@.......pK.R....BY.6...z....N.g.R....{..YMp.j.*..D..Ib...cxdm."....sl..[.kg.Y).8z.k....#...#*...A6@1.....>.}..z.....ajX.:4-.c.a.....?7..z.|...v....1"*..%..{.......+.+._......rI....B...!Z.SXE..S1**L(edP..].J.h...H.B..<....(.W....(.@.hM..pU;.R?..Lz=....O..w...Q.g-.Uy.t..w....h#..Q.8R...4r.....R.P.m.......ty19..N....."....|9...4.[Nb..#.aR.:.o..:e..D...F.............;bY,$Q.]...O..A....*.<.D.g...F.$!....8. .2fk.'.'J.w.'.z.;.#...t..d.N..........X.(..t.UZ]..P>....~..s.N.g.?@....=3..Q.....1......~].Q..!..$...bp.........=s...A...wAT.K"kJ;DB"..$...E....3.W....]..3..k...gH,.2..@...^._......;DL.c.v.w,....K@..RE.?.kB....ko................t.>.....?.-...Y.r.b^~...x....t..................n.k..|^....]...^*<.......Kk.......`0.../.zS.q........{..r.).of.1.,......Y..r..C...gxN.E...}...JYnl.R......n.;M3....)4.q.....09.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):56904
                                                                                                                                                                                  Entropy (8bit):5.496755648109901
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:A3Bw3VF3G3M3RUwmF7rovwXF8qj6wAF5paFwJFCINYw6F3nUDwrFomPOwUFF125L:0y72gUL5F1F
                                                                                                                                                                                  MD5:7CF33D0CB0B99AAD739DC8B99C1C7179
                                                                                                                                                                                  SHA1:B7D2996A8DB36B07F3E6E3023402F867818BBF99
                                                                                                                                                                                  SHA-256:2341300045B4E844C5E17C6DBBD0CFAAF18658D452AF2AD52D7054A1D54853E6
                                                                                                                                                                                  SHA-512:2275D3BF33E7E8753FE3C249B665CC77C5E5E7E104CFC7C501466339C97E29A82CA2DAE8DDB83FF8F6BBF007C55CC4214FEC7D5344F3B06FFE9CF1A10ECC3280
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Montserrat%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100italic%2C200italic%2C300italic%2C400italic%2C500italic%2C600italic%2C700italic%2C800italic%2C900italic%7CMontserrat%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100italic%2C200italic%2C300italic%2C400italic%2C500italic%2C600italic%2C700italic%2C800italic%2C900italic%7CMontserrat%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100italic%2C200italic%2C300italic%2C400italic%2C500italic%2C600italic%2C700italic%2C800italic%2C900italic%7CSource+Serif+Pro%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100italic%2C200italic%2C300italic%2C400italic%2C500italic%2C600italic%2C700italic%2C800italic%2C900italic%7CSource+Serif+Pro%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100italic%2C200italic%2C300italic%2C400italic%2C500italic%2C600italic%2C700italic%2C800italic%2C900italic&subset=latin%2Clatin-ext&ver=1.0.0
                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (13182), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13182
                                                                                                                                                                                  Entropy (8bit):5.180811169218976
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:o/IgkieZ/SjegkvgvQGpXJ3eYS3kY+bGEqv0s+pfYm03pYSoAk:o/IgNQ/SjegkvgvXqYS3kYwpqv0s+pfd
                                                                                                                                                                                  MD5:83A062CF6545B990C13B4398035A29D0
                                                                                                                                                                                  SHA1:5CF24BC45FCBC6F416EA9671E089CA00EF0080D2
                                                                                                                                                                                  SHA-256:7EE08C60D39F5712A56938FDA3E2AB10FE3EF23EC98AEB3C9A29E54F6F31FFE1
                                                                                                                                                                                  SHA-512:27525A61C761C350254C39A101628E0F090B3B7F2EE42301F3D34BD462DE05F12A16B8C94D8C4F7E6FAD6C35D30CBD8193594D3D6F0DD18F8F089EDEF7D5AE94
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:!function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(a)&&(a=n.get(a)),Array.from(n.values()).includes(a)||(a=`custom-${a=(a=a.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=a,e.setAttribute("data-status",a),e.classList.add(a),r&&r!==a){e.classList.remove(r);const a={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prevStatus:r};t
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, xresolution=150, yresolution=158, resolutionunit=1, software=Adobe Photoshop Elements 11.0 Windows, datetime=2013:10:10 15:50:49], baseline, precision 8, 323x203, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):40833
                                                                                                                                                                                  Entropy (8bit):7.564616172293363
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:47DYy7uEAyWRdD3z/8vhm5b2X1QW9EqaXsXyQF57WcW/wG8GLFLI0Q:a/uzdRdD3z/8v4gX1QW9ErSyMhCbJLFe
                                                                                                                                                                                  MD5:701687C97979446A5C18BB559DE61637
                                                                                                                                                                                  SHA1:FAF0C23DFA01392FC8947F3869A820F559B68CD3
                                                                                                                                                                                  SHA-256:32D640AE70EDF96DF145F327CAB6CFFC43F2DA7B640EB96F2DAADC4B4AD88B21
                                                                                                                                                                                  SHA-512:4D36DF205CAC09D748570919F369C06B233C0ABFA91CF7450F16A51F23940261E8F9298EEBA80CCE60FABA0A26DD0C5A6E70E46376F6CDE0EA3B51C3C1AB6398
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/iStock_000031960510Medium-Copy.jpg
                                                                                                                                                                                  Preview:......JFIF.....`.`....(.Photoshop 3.0.8BIM..............y.....Hand rehabilitation.....hand.....rehabilitation.....physiotherapist.....physiotherapy.....treatment.....wrist.....massage.....therapy......retreat.....ponds.....problems.....pain.....ache.....inflammation.....patient.....doctor.....caucasian.....exercise.....clinic......doc.....anatomy.....body.....care.....healthcare.....heal.....hardening.....chiropractor.....people.....woman.....fingers......massage.....tension.....visit.....intervention.....medical.....stretching.....hospital.....stretch.....masseur.....trainer.....recovery........7..20131003..<..100428+0000..x.>Physiotherapist is treating a patient with hand ponds problems.8BIM.%.........V7../O1}O(...8BIM.:....................printOutput........ClrSenum....ClrS....RGBC....Inteenum....Inte....Clrm....MpBlbool.....printSixteenBitbool.....printerNameTEXT.......8BIM.;....................printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):86
                                                                                                                                                                                  Entropy (8bit):4.992541208816658
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:2LGXa/Qpe/u/YpIzQOcy7KF:2LGGQO7MsF
                                                                                                                                                                                  MD5:CF88C3A290F13F0FB79622F41FFAD74F
                                                                                                                                                                                  SHA1:9CFD25E19D73A297FEA3E1952F5EAFEAD22522C9
                                                                                                                                                                                  SHA-256:2E3E432B070A05685CA680A9643A598D01BC92AC1C683558997F0E2A00CEF583
                                                                                                                                                                                  SHA-512:3BAE8FAC089BF40B03CE1CC07A9A285439B0294F5E6E5DCE7A8CA8F0E3EFC12427E4CE34DE53C819CB343E6C595F815359706E96DAF6723D133A9770A5C58E7F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/plugins/wp-staging/assets/js/dist/wpstg-blank-loader.js?ver=6.6.2
                                                                                                                                                                                  Preview:(function () {..'use strict';....})();.//# sourceMappingURL=wpstg-blank-loader.js.map.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, description=Anatomy of Shoulder , rotator cuff tear, Shoulder pain. 3d illustration\377\355], baseline, precision 8, 320x206, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):15121
                                                                                                                                                                                  Entropy (8bit):7.914839334064976
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:gGnVsxaTz6O8tplWRu+lxvBuNEFQG/gguL1gY03eYKq:nVswTmO8TwISBuWFlaLKYLYKq
                                                                                                                                                                                  MD5:94B27A1C5BE2C29FA7CE0DC8A35C8BA9
                                                                                                                                                                                  SHA1:8C734E4164AB12AA5D4A910979B2764D2AA0BC87
                                                                                                                                                                                  SHA-256:FC113F358ED94FB229E2F020FC52A8DD7F97C960C3321F66C6D0DA559C54AEFA
                                                                                                                                                                                  SHA-512:312108347401D07A8C01597A501AD46BB646CB6F587DCBF7806DEEDBE9F04355DACCD25AADE2FB14A89CB06701802FDA35BD975B193C1EC8E8FC5D66702BB375
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....,.,.....iExif..II*...........G...........Anatomy of Shoulder , rotator cuff tear, Shoulder pain. 3d illustration....Photoshop 3.0.8BIM.......}..P..Rasi Bhadramani..x.GAnatomy of Shoulder , rotator cuff tear, Shoulder pain. 3d illustration..n..Getty Images/iStockphoto....mhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/">..<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">...<rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmlns:GettyImagesGIFT="http://xmp.gettyimages.com/gift/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:plus="http://ns.useplus.org/ldf/xmp/1.0/" xmlns:iptcExt="http://iptc.org/std/Iptc4xmpExt/2008-02-29/" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" photoshop:Credit="Getty Images/iStockphoto" GettyImagesGIFT:AssetID="1205212679" xmpRights:WebStatement="h
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (2419)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):78489
                                                                                                                                                                                  Entropy (8bit):5.454292383388265
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:H/AWL6iW51/5NJh3rBb3XyMTy2epoZL0vo0PjUX4beMKMc4R56vFahr0CyF:fAWL6H51/5Th3rBbrTLuomvo0LUXpMKd
                                                                                                                                                                                  MD5:370077758C8A39809E584535DF2C56D2
                                                                                                                                                                                  SHA1:123A154459B72CBD6EC37CD1C6C202024447E237
                                                                                                                                                                                  SHA-256:B5B24D02FEB0ACB41D521C45F34F6981F52A695213D92D64DB21498B9D4468AF
                                                                                                                                                                                  SHA-512:EAC9EBC58281D5F69195CA458AB053598F65C5B98B4F33F0E1FCF9210073DDFC560136EB5E43E8CCFE6F082EF9B2B502F47097474EB45B21E46C8C8329D5121F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/map.js
                                                                                                                                                                                  Preview:google.maps.__gjsload__('map', function(_){var Eva=function(){var a=_.er();return _.hi(a.Gg,18)},Fva=function(){var a=_.er();return _.H(a.Gg,17)},Gva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.mr(_.nr(a,b)))},Hva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Iva=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):.c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Jva=function(a,b){a.Fg.has(b);return new _.fra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));return a.Eg.get(b)})},aC=function(a,b){return _.$s(b).filter(c=>(0,_.Oqa)(c)?c===a.Eg||c===a.Fg||c.offsetWidth&&c.offsetHeight&&window.getComputed
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 174x70, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):7189
                                                                                                                                                                                  Entropy (8bit):7.872288591025037
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:zKTv0bYBs3qu6RS127H1VRk/bwmT23pvB++U8zbnDjQB2zHPY8D4XYI:mWYW3qN7O/bVT25v7zbnABIHPY8MYI
                                                                                                                                                                                  MD5:C0BC1282766D2F2B3021E915EB992DE4
                                                                                                                                                                                  SHA1:A917F1CA7BC53098262C1A6304B76F7E2F902758
                                                                                                                                                                                  SHA-256:423E0BD9312722D1347B6B4B355305B6316A94EF49C877125649706079F32B7C
                                                                                                                                                                                  SHA-512:6CAF4A037F2059D11B53D04700569B30B406E60B7C708FDE90B519D986621F74C63D11E1EAAEBD0634620EA706A54102550705CFDFB634E6FFE174B0581C6D9A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57" xmpMM:DocumentID="xmp.did:8ECD73F59DE011E48112A21A618C22C5" xmpMM:InstanceID="xmp.iid:8ECD73F49DE011E48112A21A618C22C5" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33DF89A96C96E41196F0CA557E518D36" stRef:documentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (13182), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):13182
                                                                                                                                                                                  Entropy (8bit):5.180811169218976
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:o/IgkieZ/SjegkvgvQGpXJ3eYS3kY+bGEqv0s+pfYm03pYSoAk:o/IgNQ/SjegkvgvXqYS3kYwpqv0s+pfd
                                                                                                                                                                                  MD5:83A062CF6545B990C13B4398035A29D0
                                                                                                                                                                                  SHA1:5CF24BC45FCBC6F416EA9671E089CA00EF0080D2
                                                                                                                                                                                  SHA-256:7EE08C60D39F5712A56938FDA3E2AB10FE3EF23EC98AEB3C9A29E54F6F31FFE1
                                                                                                                                                                                  SHA-512:27525A61C761C350254C39A101628E0F090B3B7F2EE42301F3D34BD462DE05F12A16B8C94D8C4F7E6FAD6C35D30CBD8193594D3D6F0DD18F8F089EDEF7D5AE94
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8.7
                                                                                                                                                                                  Preview:!function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(a)&&(a=n.get(a)),Array.from(n.values()).includes(a)||(a=`custom-${a=(a=a.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=a,e.setAttribute("data-status",a),e.classList.add(a),r&&r!==a){e.classList.remove(r);const a={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prevStatus:r};t
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (39700), with CRLF, LF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):124916
                                                                                                                                                                                  Entropy (8bit):5.284337602255056
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:i3/lcL3Nkzh4wUcg8TNDCAE3jXWEfj7nMTLfcLbcLxcLbcLTcLPcLSX5KVC4QSuT:iLTLfcLbcLxcLbcLTcLPcLSX5KVCV
                                                                                                                                                                                  MD5:212496E85785B46CB76BC545C5E44F5C
                                                                                                                                                                                  SHA1:4F577555F0CF08C000F4F58234596CCEA530A695
                                                                                                                                                                                  SHA-256:3FA0DC3D1D07177915FD1CC10218E5C199A278FF27279653406ADE8A7DF803BA
                                                                                                                                                                                  SHA-512:D06BDC9BC36452273639F2ED8766352F3AED38F28CC0EDE058366A657CD7E1D95787FDC43C8B67A18954E35775E82C59372D43D2D458A695423583697D34C50F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/
                                                                                                                                                                                  Preview:<!DOCTYPE html>..<html lang="en-US" data-bt-theme="Medicare Child 1.0.0">..<head>........<meta charset="UTF-8">....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">....<meta name="mobile-web-app-capable" content="yes">....<meta name="apple-mobile-web-app-capable" content="yes"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v22.1 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Total Knee Replacement San Diego- Total Knee Arthroplasty, TKA</title>..<meta name="description" content="Orthopedic Surgery San Diego offers Total Knee Replacement or total knee arthroplasty (TKA) under leadership of Dr Robert Afra in San Diego." />..<link rel="canonical" href="https://orthopedicsurgerysandiego.com/total-knee-replacement-surgery/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="artic
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 20204, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):20204
                                                                                                                                                                                  Entropy (8bit):7.988390098217651
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:RtJrY5yc4ziRP88+sn+cLO4S9WM/ZdRBGCcFs/TFEkgAArtjj04ELk:JGk+P5+sJaD9WMBdRB+FwGkHGjNsk
                                                                                                                                                                                  MD5:D62E67023A767D3869F70820C334002B
                                                                                                                                                                                  SHA1:9FAF13019E3496E8807BD00BC1405AA5F12B8FF5
                                                                                                                                                                                  SHA-256:4D97D2A4EE750D06E31728472791A146A8EAC510CD92964DB1D228B332AD3470
                                                                                                                                                                                  SHA-512:CCD07336C8D97D5C3C6C126E857297A844A68BC3DA0ABF76F1DC9699BEE4A44FB539AF62A64974F1FCC39CC7B22009343A30DC5C29779B3437C7DD724D0E8B37
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/sourceserifpro/v17/neIWzD-0qpwxpaWvjeD0X88SAOeauXEOoguP.woff2
                                                                                                                                                                                  Preview:wOF2......N...........N...........................4........`..J.....P..e.....6.$..6. .....R...y.%l.F...4..T?K...w. .L.xn.L7w"....l.$..99...v@R...J2A.7.+h...\.R.X.I/dJ.........v...xx.wN^..JT..W..2...]......C.W..q.'Z.!..<LP.(..0.."..M..e.`.0.1.(.../..{2....S.)."..T.J......c.h...K.HB..\.1).........;^.......{N...s.{..M_........|<....}5.....5.b?z;...O.!..8@.T.AXV?...o.5fYX....u....cc..X3.....a%Fc......~........._....qs.P.5.(...P.:BB.Z.j.;Sk.2..t...D...."...e {.i.yM...`$...|..{..7.7.q...d.P...C.9.TR......-..$.J.....&z. \a.zr.4.....Q..Bt......UU3..^.HHR.D.C...[.l.m.-g9.."...$.h..K9.....`....0.........J.O.f.E....{.u.#..#. TW...T.w.3O.6.@0 Z.4$y|#.....=.%.h&: ....9.$.$..1./..._..../D..*..'....j`....y.....h3.+...}... R.![U.(."{|l.........53X$.....ou......&.!.i...o...q.CD%.".j..E.&:%P".T........;[... 0.c.6.dV...<$.+A.....8\..>A....."N...n.......s>...J..$..c..y..".].....%[..BZ"...M#7..]...\ ..r...X...:|.c.c...eE..W...[ V..`..v......bQ.!S.$UA..7%G.R.DYd.g.M.$
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (358), with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):18813
                                                                                                                                                                                  Entropy (8bit):5.43616422976736
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:qX8QiJoDibWM9hXHekbQikGDKeAkQQxHBkFXfT6ZL:jNeKe8lJdDhkFvE
                                                                                                                                                                                  MD5:92F9B4FD82D2FBECF47BC5AFF829D6F9
                                                                                                                                                                                  SHA1:7981838D638FF3ED2480B5D99FC28BE2620C1010
                                                                                                                                                                                  SHA-256:859625C195C7802486109C4474F8C3526A2066546D8E5471863646FC34021116
                                                                                                                                                                                  SHA-512:07FE03695EE7DCA0245DD06A149E18ABF100A321FB70519E8938C9A358A3BF526110216BE4709FDA333E6E6B268D6B50ED020D55DA2B83C866C7A5626727D7A7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ypo.education/js/userchanges.1717047097.js
                                                                                                                                                                                  Preview:function sticky_navigation(){...var $top1= $('#minibar').offset().top + 10; ...$('#dirbutton').data('mode','scrollup');...$(window).scroll(function()...{ ....if ($(window).scrollTop()>$top1) ....{.... $('#floatingbar').hide();.... $('#minibar').show();.... $('#minibar').addClass('floater');../*.... $('#dirbutton').find('img').attr('src','images/toparrow.png');..... $('#dirbutton').data('mode','scrolldown');.... $('#dirbutton').show();..*/....}....else....{.... $('#minibar').hide();.... $('#floatingbar').show();....//. $('#dirbutton').find('img').attr('src','images/bottomarrow.png');....//. $('#dirbutton').data('mode','scrollup');.... }.... .... ...});..};......function getHTTPObjectClient()..{...var xhr = false;...if (window.XMLHttpRequest)...{....xhr = new XMLHttpRequest();...} else if (window.ActiveXObject) {....try....{.....xhr = new ActiveXObject("Msxml2.XMLHTTP");....}....catch(e)....{.....try.....{......xhr = new ActiveXObject("Microsoft.XMLHTTP");.....}.....catch(e).
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x2348, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):585312
                                                                                                                                                                                  Entropy (8bit):7.977478293276655
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:w/6L4jFJz8MbnOLpOOL/rsHmBrOn8C5eS99oB529PnGdBbdIddu/lJv+HIxp9G:w/Z5Jz8MDOrL/rsHs5C5xmBanKjIddAU
                                                                                                                                                                                  MD5:225A938853166D94F50F882B7C4D50EC
                                                                                                                                                                                  SHA1:1CA96B8809A2C71A62071C02712ABECA61479809
                                                                                                                                                                                  SHA-256:7A43C254602E6A64EA0DE251EABCA5FBFBF814A29A507AE1FCDE963FBD91FCEE
                                                                                                                                                                                  SHA-512:86BD5B0E9F30531631430503639E16B3A2A1C3B1B5C4F776CD00065835BA1093F5F7915B5BEEEB082E337B4B0E74AAF03C2366C03B83966E988EF83FC7AE92E0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.............................................I........................!1.A.."Qa2q.#B.....3R.$b....C..%Sr.4.....&cs5DT...............................*......................!1..AQ."a2q..BRC#.............?....o<...2)..J.(...I.P...%[#P.B...FhD0...%1....B.h.a..6....S.(E......@..D.7FB(@..E..H...$.....$L6..QV,..AMgB..u.J.e4(D>P*@..J...v..I..#Ed5bh......"..,.5...,..=..D_(....\M..U.7......D4RD........ir2h.0....).S.".......l..-...F.P;.k.6..J.`n..FB....@....F..7C...C.R.t.$..1.......... @"... .=.........E......p........{,.E..R.8MS...........H.B.......B...@.1@n. .......@R...@l....n.@ ......@...TP.B.?.....@..B@ .....B".J.("..!.@..@v@...@...F..(.......4.t.. H.Y.e@....... H.0..E*.YL......IP....'.?.7.h;.M0.BE....P.j W.(...J............L....+-...eC..$.@ ...%...F....jk&.A[*.H..&.]...P).B..P..4..@*..@6.aZ.. ...2.0.$....m.....F.`FE.).h
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=17, height=0, bps=0, compression=none, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS-1Ds Mark II, orientation=upper-left, width=0], baseline, precision 8, 323x203, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):39767
                                                                                                                                                                                  Entropy (8bit):7.595184214725387
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:tHUYv9sRmvrvAhVIRiiEymH6OnMftNd8oiuuTEx2:VUWsRmvMrvymD+NdTw
                                                                                                                                                                                  MD5:AA593C54291149507082007DC68BD404
                                                                                                                                                                                  SHA1:9E4958FCCC4122D250242FD56D6C731AAEA51862
                                                                                                                                                                                  SHA-256:D0B0CC85C7E53AD3B756F1D4DAFD4FE5DF87225162C3A3DC1450725EEFE00B1D
                                                                                                                                                                                  SHA-512:EC995F724AD4DA49EC757C3726D931FBEAF9F3C2632B9EB59A51BCD90E94F9A9E2A52CC5A61211B5449FFEAAD08A1749772F1467D2AF7A14924F4E326B00503F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....H.H......Photoshop 3.0.8BIM.......+.........P..Andreas Lindlahr +491734558080.8BIM.%.......;..C..g~j!..z.8BIM./.....J....,...,...............f.....................z..........'..llun..........8BIM........................8BIM.&................?...8BIM............8BIM............8BIM..................8BIM..........8BIM'.................8BIM.......H./ff...lff........./ff...............2.....Z...........5.....-..........8BIM.......p................................................................................................................8BIM...............@...@....8BIM............8BIM.......E.........................V.E.2.O.0.0.8.3.......................................................................................null........boundsObjc..........Rct1........Top long........Leftlong........Btomlong........Rghtlong........slicesVlLs....Objc..........slice........sliceIDlong........groupIDlong........originenum....ESliceOrigin....autoGenerated....Typeenum....ESliceType.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35", baseline, precision 8, 1600x456, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):12610
                                                                                                                                                                                  Entropy (8bit):3.7804900345345462
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:ss/Ay/HjIxurPfQdV3YVaqHcHcc3ds67X:ss/8ugRHcctlb
                                                                                                                                                                                  MD5:F9422EE46D30F4CB29A9CEA5C200C09E
                                                                                                                                                                                  SHA1:BC815122F1A5CF9D7EF6C013F0EDC53B3A9DBEF9
                                                                                                                                                                                  SHA-256:BFFFA6483055C36868B87D8C2C348E88C70FE60DDCF4C273C854502FBEC20537
                                                                                                                                                                                  SHA-512:DDBB4FD60E06BFAAEFAC217E2DEEDCC26C265A2C63B449F6776AB2B10B12514ECEE0D389D29FE56512FDE09FD2731E9E26A148762F69AF0EC77EB91D00857E26
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2015/12/bg-doktorka.jpg
                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35....C..............."9%".."F25)9RHWUQHPN[f.o[a|bNPr.s|.....Xm............C...."."C%%C.^P^..........................................................@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....(...(...(....(...(....(...Z.(...(......(...Z.J)h...(...(...Z(.(.....Z(.(.....(...(......J)i(..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2228
                                                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 212 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):6331
                                                                                                                                                                                  Entropy (8bit):7.943108812799472
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:OSDZ/I09Da01l+gmkyTt6Hk8nTOY4VIwuJdK83cDC+6SahafXdaW0sjU9X1j2T9E:OSDS0tKg9E05TUe90eSE8NaLs4j2RE
                                                                                                                                                                                  MD5:4D3541F06B304248E96A84273B7CA30B
                                                                                                                                                                                  SHA1:4EF4FD05370E4690AEBA1D29F96C2024BDA0054A
                                                                                                                                                                                  SHA-256:BF05C04A9B216156B6B52E39EC60FBC21BA84904B570FE12DF2DD56E89A330D8
                                                                                                                                                                                  SHA-512:0A82097256027AF362B9AF84FCC1A549A803A4BB046302157F8CA59286C0622CDF3D62DD497B66783AD0659165C3D60D9A51AEF7D8DF73175FCBE2737E9454BB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://medicare.bold-themes.com/clinic/wp-content/uploads/sites/2/2018/03/medicare-logo-white.png
                                                                                                                                                                                  Preview:.PNG........IHDR.......7.....t.d4....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):7899
                                                                                                                                                                                  Entropy (8bit):4.828122008953687
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:1o4fS55zofF8KvzVMIbQ+mcS3n2s96/LEDeXHFyOw5ZFP:TfF8cqx3pQFaFP
                                                                                                                                                                                  MD5:2E6F8916CE7006EDFB27D2EDCB9AD961
                                                                                                                                                                                  SHA1:09D50575889A30C27906602A4CC2BFB66E2A58F3
                                                                                                                                                                                  SHA-256:C5AEEEA13225ABEF66A61667CC1F7E742CF3F0E9D84990E922284716857D0C4F
                                                                                                                                                                                  SHA-512:4F14D06E88C00063BCC8EEDAAB2EB913C51C93BE4499FED980C32F55D2664BAA45EC7A3A3786097C228AEDF9422A379E55FB718841B8B4BACC1745F1ADEA6B99
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/magnific-popup.css?ver=6.6.2
                                                                                                                                                                                  Preview:/* Magnific Popup CSS */..mfp-bg {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1042;. overflow: hidden;. position: fixed;. background: #151515;. opacity: 0.8;. filter: alpha(opacity=80); }...mfp-wrap {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1043;. position: fixed;. outline: none !important;. -webkit-backface-visibility: hidden; }...mfp-container {. text-align: center;. position: absolute;. width: 100%;. height: 100%;. left: 0;. top: 0;. padding: 0 8px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box; }...mfp-container:before {. content: '';. display: inline-block;. height: 100%;. vertical-align: middle; }...mfp-align-top .mfp-container:before {. display: none; }...mfp-content {. position: relative;. display: inline-block;. vertical-align: middle;. margin: 0 auto;. text-align: left;. z-index: 1045; }...mfp-inline-holder .mfp-content, .mfp-ajax-holder .mfp-content {. width: 100
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 200x70, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5988
                                                                                                                                                                                  Entropy (8bit):7.8187281299407365
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:xKsARhbv5zWo3bkuVwVJpll6BGRZympBVx0xh0IOGBc/lHU:wjDdzWWbkuV6ll6Bs/Vx0xhVOGKN0
                                                                                                                                                                                  MD5:C9CACF8751998ED5C0F30B33BB2B2AE7
                                                                                                                                                                                  SHA1:884A4EAD262D0CA2956CB7E36E481C1D770720C7
                                                                                                                                                                                  SHA-256:6ABBE7FAA267447B86F2A6AECD18275119784F50B883E71656EA3C817727EA91
                                                                                                                                                                                  SHA-512:476D8C916C512BE902CA5FE09B847F6F9C4AC349A8B798A51643CAEF438628345BD2BDFC8D0B3CDEB56EA707C8FD6A3E3DB16056790475DB720C2F883ED94A14
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF..............Ducky.......P......Exif..II*................ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57" xmpMM:DocumentID="xmp.did:28800EEC9DE011E4BDDEB954ABCE0B93" xmpMM:InstanceID="xmp.iid:28800EEB9DE011E4BDDEB954ABCE0B93" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33DF89A96C96E41196F0CA557E518D36" stRef:documentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):6074
                                                                                                                                                                                  Entropy (8bit):5.005414619776747
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:vPGoO+nJQpxTq6zHca4BGx68XX1wonCn6NOxD9XkX6AxsQ:ve5CawvwncZS
                                                                                                                                                                                  MD5:EF67BB8280789CDC1DFE283948745850
                                                                                                                                                                                  SHA1:2748DD4CE2678055D2B43A0C766FE2D851BE5739
                                                                                                                                                                                  SHA-256:33234DEA9F2356AABECAA4E9010BE1B67DEDF594ED2CDEAF9D0ACC05EEFC5222
                                                                                                                                                                                  SHA-512:5EF8C1A333620077A0787CA0B682DEF22FDBA1EB8541B9B06EFA58647106A13562070314E24B988A2E2405FB25D27F216081DE2993A544F687385B6849F5F51F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/dir.hover.js?ver=6.6.2
                                                                                                                                                                                  Preview:'use strict';..window.onunload = function(){}; ..(function( $ ) {..$( document ).ready(function() {...// direction detection...var getHoverDir = function( $element, x, y ) {...//console.log( x + ", " + y );...var w = $element.width(),....h = $element.height(),....x = ( x - $element.offset().left - ( w/2 )) * ( w > h ? ( h/w ) : 1 ),....y = ( y - $element.offset().top - ( h/2 )) * ( h > w ? ( w/h ) : 1 ),....direction = Math.round( ( ( ( Math.atan2(y, x) * (180 / Math.PI) ) + 180 ) / 90 ) + 3 ) % 4;...return direction;..}...var bt_selected_gridItemEnter;..var bt_selected_gridItemLeave;....function initTilesGridHover () {....$( '.btPageWrap' ).on( 'mouseenter', '.bpgPhoto', function( event ) {....bt_selected_gridItemEnter = $( this );....bt_selected_gridItemEnter.removeClass( "in-top in-left in-right in-bottom out-top out-left out-right out-bottom" ) ;....var dir = getHoverDir( $( this ), event.pageX, event.pageY );....bt_selected_gridItemEnter.css({transition: 'none;'});.....switch(dir
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 435 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):98607
                                                                                                                                                                                  Entropy (8bit):7.986778557430761
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:77n7woGf4b8zmmaBpC4ajorAg6Sk8Sl+4jsI6Um5yRVdVfL65xC6CY8s6BNJGw:77PGG8C7kjorAMB4wIxm56D6CfBNJj
                                                                                                                                                                                  MD5:AA88C8BB966B811D8348972E3C3B612A
                                                                                                                                                                                  SHA1:8EAF21E11F38A000792FC4499ABB14001BD12183
                                                                                                                                                                                  SHA-256:0CF8A29D27DD83AD11852BF40B1008904084AF3B587BEACF059E13A3849C9C57
                                                                                                                                                                                  SHA-512:516549E6BD766FD4D259C2D272123FEB9D015C6D59C373ECFFB03D57C1F23F59742EFBC60DFF388437DD2E20A0A812737D8321608004C7821DBCFE8BF725638A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/slider-afra-1080-removebg.png
                                                                                                                                                                                  Preview:.PNG........IHDR......./......I/.....sRGB.........gAMA......a.....pHYs..........o.d...!tEXtCreation Time.2023:05:12 15:15:06..q....xIDATx^....e.]..O...|+wuuN..I.I.....c!..f...8...x..0..f...`..Y..".HB..VD.[-.s.xo.xr>.......7~o...%>._.z...k.S....Z...E..-Z.h.E..-Z.h.E..-Z.h..o.l6..w../...E....|.-._xK.Rc.-..t:-..'>.......h.}M[.Y...&h........%k.....SO....~....O]2..?..-Z..."....3.g.766..K.....^..?.....U......i.lg{...........>.wooo...k..Y...E..5a..6Z..i......|.............F..#G......l.....N...c...w..g..............7?....<K..>..O..._..|.K_.....M.:w..oX<t..T........w..N6.MM...h8<<K..Bq.T,=.I....b.t...g.-Z..F.0...........b..n6o|.G.jc.~.....[\^z..l..L..o..W..k..._..w..g.{.7,,6.V.V...[....O}.cO<.M..t.o|.|.K...=.....Z....}..?...Z..+p..........S...Mp.l6......'.n.....Z*..Z.f:....w..{...E.....h_.6..2o{....l6.~.3......7..E/...............{..?r..~...>...NM......mgO.y....=.\M.f.r..{.S........T.t..G..9....+.Y......Ro<.OS.....w.w.e6.-YzZ.U+.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 58556, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):58556
                                                                                                                                                                                  Entropy (8bit):6.0243783405592435
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:DOdt4kAa4qfoTLYTziyxHOtDN3gaP2iol8fpMzFt/L4gv1rn+ZapZzfJLY0uYQ:DO0LYfiV3mflGpMP3oMptJLY0u
                                                                                                                                                                                  MD5:B38EF310874BDD008AC14EF3DB939032
                                                                                                                                                                                  SHA1:7E544BB11B7655998DB6F324C612F7FFBF0AB66E
                                                                                                                                                                                  SHA-256:6FB4217048F333E23E0FD0BA2AB05E05FD7500F86A5A80A7CF04A2F94B257BEC
                                                                                                                                                                                  SHA-512:2CC9509BDFD9043009ED626A7D0C0D7F0ED1486690B02A482CBE859A0D851BA89843933DA62E79EB5C472C55B9F33F2535909D795341E3C9D2B1277BDBC0BC50
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/fonts/Pe-icon-7-stroke.woff?d7yf1v
                                                                                                                                                                                  Preview:wOFF..............p........................OS/2.......`...`."..cmap...h...L...L.U. gasp................glyf.............>.head......6...6.E..hhea.......$...$....hmtx.......8...8}..~loca...D...........bmaxp....... ... ....name............v..post...... ... ...............L.f...G.L.f.........................................@............. ............... .........................8............. ........... ................................................79..................79..................79.......3.........,.1.J.c...#54&'..#!"........3!265.4&#%!2......!5467>.3.!.!.'.....3267>.54&'..#".....3.....#"&'..5467>.32.......8.....................................b...xx....................D.....................W/.................+..E.....//........".............................................+...........'.@....3.5.#.7.'#537'"..........3267>.54&'..#."&'..5467>.32..........#.F::FR."<<..,N..!!..N,,N..!!..N,)G......G))G......G)..V:.:..v!4..!..N,,N..!!..N,,N..!.g...G))G......G))G......+........
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 120 x 210, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):39955
                                                                                                                                                                                  Entropy (8bit):7.990075881861836
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:768:GAJ3h/sC0I9dDIsXTYbGlXHyBGO/4ijvNBHLCQBS3E4cOq+/7dq:RZSzmdjTf3yB34ijz6AaA
                                                                                                                                                                                  MD5:C7928AEF113C0CA546BE17859C1E3CA3
                                                                                                                                                                                  SHA1:A08A3F508ABD7837171740694C229D190119E66F
                                                                                                                                                                                  SHA-256:C8A084F975DB396CCAB8E60484A1278F43B5E213ACE100E73900754B38A80EC7
                                                                                                                                                                                  SHA-512:CC9EFDEFABA995B43A958AD12C6CBFEC306D93BB90B258E6BCD46F98413D2240964B67785FD5933CE09BB7D61E28A17A2C33522B2B01E457DF325F36A78BBE71
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/07/afra-yelp-profile.png
                                                                                                                                                                                  Preview:.PNG........IHDR...x............Z....sRGB....... .IDATx^...-iY&.V.Zq..O>.Nw...4"........$I.../....AE.$....(2..Q.. ..Nt7.....+V........:...m.}.g?{.Z.....~.o<.=.U..-.7.8..Ey..wx.0.}.....e..{6>gZ.ZQ..>>.?>.?..~M.k.u.<....I.......~86Z...~\.,-.n.]..n=......i....A}....z ...`}.q........|.8..O....eY[N...1...?....r'C.6P..........`..m.P..M.}P....>S.&....G..O.C%B.........:.u.~.^...d...........B.~.........k...0^...P..M/>...A....$.J.n~..lS.j.[T.B..?gYj.mU.J}......<.s.gK.Q.P...Z.T...l........O.......m.n.\.;.l.\...+p._....y.y..M{...G.*...'....*.A/..w.#[Ah.....a#-../^...E..........k....\..w.c.....@.E.l...6.v.t..0.MJ...q.wZ...~..@&..m.e.4L ."8v.W...._..._.....K~`+|'..<..,.8....|....q..Vs....P......{.'.4.P}.E..6.,a..S.#+..L.......RS.6.,..cf..L.k..4.b..z........'..6#.&i...\&...-S.f......|....8MS...a..(P.....I..5..j>... \.E......V.I.l-o.Q..\.f.6..).`)^.....y.v.$q\.e..P..$I...F.f.Z....k'.....v..X?.G..`......Q.O.<P.vm.....Oi.1.... ......D........:.'%..........6...LIzY
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):12184
                                                                                                                                                                                  Entropy (8bit):5.172371892109421
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:Z2CSCI/6fpMiNHCgEcvOy9Oex29ry5bmOyyO8DILW7NuFG3lBsyOxM1FUIV/ZnZG:DxI/6fjNigEMOyoe09ry5bFyJ8DILWBk
                                                                                                                                                                                  MD5:E03F0757441D62327AD88848FCB5CBDE
                                                                                                                                                                                  SHA1:E4BD509C67F58B9B7CC162020B3FCB9D33EFBEED
                                                                                                                                                                                  SHA-256:04FDE01C0F6B0A530DCCBFD97EDFBE0F458F51DD02E990594EA2193BB3881A7A
                                                                                                                                                                                  SHA-512:E5835BA75A29F55A0D2E7BFC1A254614CD2C1015EBD74513BF512F6E044DFE974C0EECB09588F56848B60EFCE4F2BC9D93001EE352381DEF8DF3DC58137CFEC5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:'use strict';....var stickyOffset;..var stickyEnabled;....var bt_enquire = {};....bt_enquire.sizes = {};....(function( $ ) {......bt_enquire.register = function( size, handler ) {....size = parseInt( size.split( ':' )[1] );....bt_enquire.sizes[ size ] = {};....bt_enquire.sizes[ size ].handler = handler;...}.....bt_enquire.handle = function() {....var width = ( window.innerWidth > 0 ) ? window.innerWidth : screen.width;....$.each( bt_enquire.sizes, function( size, obj ) {.....if ( width <= size ) {......if ( obj.state != 'matched' ) {.......obj.handler.match();.......obj.state = 'matched';......}.....} else {......if ( obj.state == 'matched' ) {.......obj.handler.unmatch();.......obj.state = 'unmatched';......}.....}....});...}......var verticalMenuScroll = null;.....$( document ).ready(function() {..........var isTouchDevice = ( 'ontouchstart' in window ) || ( navigator.MaxTouchPoints > 0 ) || ( navigator.msMaxTouchPoints > 0 );........if ( isTouchDevice ) {.....$( 'html' ).addClass( '
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x306, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8314
                                                                                                                                                                                  Entropy (8bit):7.977658815524657
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:fG0yykR4OQviIVOrmz0twRhgKh/+RfBhffraVaZD8z0L:+b1R47armfKfBhn+VyIzG
                                                                                                                                                                                  MD5:8705A37F3F36E71F35A20B41BBD5B067
                                                                                                                                                                                  SHA1:9F517FEA59FB6F0511851470C9AC69CC85B37AEC
                                                                                                                                                                                  SHA-256:D26D861896C74DE11DDD794142286C4DF486B02778BAFCE10205F79477AD66F1
                                                                                                                                                                                  SHA-512:87024CB55BBE54A8D1F5A60CD305551C49C6ACAFB3F3798D44521181BA9FB0FD1B8BF05946F69CB673406A4271639955100CB691AF34CCD38354B0A790C91AF6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:RIFFr ..WEBPVP8 f ......*@.2.>I".D..!.'.z.P..en.q..)....~..M.......?......<.........~....S G.>u|..G..IE......n/.....'..n[...f.9...G.G.O........y...-..c%.....d`..F.U..T..r.u..4....Y..XK.....Ui.%..2e&.7o..W..f.:.B,.I`..?..... ..|\.7......:.Ym..p5?l..at....C.!...t.w..."@z.}....-*....$.o.|./.5.sg^.#.....iE.z.A..<....I.5_z..I...(k...|..e+..}......;..*....,..gbQ.=..b@..]..2...b5. ,..q..>.$..3.>..HD..9..2"..x....=.z9..x_..\}W"-}.....+?..<...f.2..........y....Uh..sdrB.EwWy%..]...R....x..g(..T`NaX..Kr.S....!...&L..Q..%v...h..t.@v..H.@...5.........9.r?N....N.._...?.......n...u.D..x..V[.X../...|...,.k..'...Q.D..r.....M(..^.....+....B(.. ..c6".9.X...m.o...v..ES...u...<..s3.IZ.........tgq..f.'..r'.......h.[..c.Q..z...Lv....f..C.{z4........m4....^m,..SVU.4.n.....EP.......XEW._u!.0.>s.r)...=....._#....y...fl/..%Q|.[.....0CX.%......7......@.../c........UJ=N....8.]".b...UbT@.....`.vz....m.....d.....DD6.O...n..u.$.....{$)..g..n......$..S..u%..+.@..{n.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2981
                                                                                                                                                                                  Entropy (8bit):5.174465669703351
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                                                                                  MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                                                                  SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                                                                  SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                                                                  SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-includes/js/comment-reply.min.js?ver=6.6.2
                                                                                                                                                                                  Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):18726
                                                                                                                                                                                  Entropy (8bit):4.756109283632968
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                  MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                  SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                  SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                  SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                                                                                                                                                  Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):15552
                                                                                                                                                                                  Entropy (8bit):7.983966851275127
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):13638
                                                                                                                                                                                  Entropy (8bit):5.1548503054057
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:Z55+QxE3+ZuA55AucAYhHARJA3JA/rgAPAKnY+WFNpnFQrMY6NmjLZEGLzXJSBRQ:FpP5/W4n9MY6NmfKuzXJDRqd8uxdRn4Z
                                                                                                                                                                                  MD5:B2D0E18D0287DD638A1A1EB913BDCD75
                                                                                                                                                                                  SHA1:36D01BE78B7DC603AB608CD6B88C6A109DFB6BC3
                                                                                                                                                                                  SHA-256:8A3BEE27492CD0F1ED0A672DD9A9C281AC6B8E48D7CD49A1D1F5A9465E8622E7
                                                                                                                                                                                  SHA-512:DE0FEB27291A5E532E1A3C44D540592C67EAC9236445F5F48680C67F46A24BC83EBE0172A321AFE5BE1C4FAC69704FD28E1073B86F5BDA68D31F0849DB1A4600
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ypo.education/css/menu-responsive.1665077427.css
                                                                                                                                                                                  Preview:body, nav, ul, li, a {margin: 0; padding: 0;}..a {text-decoration: none;}......slicknav_menu {......display:none;..}.......menu_wrap{ ...margin:0% 0 0px 0%; ...clear:both; ...max-width:100%; ..}...menu1 {...width: 100%; ...max-width: 960px; ...margin: 0px auto; ...background: #eeeeee;..}...menu2 { ...float:left;...margin:24px 0 0 0;...*margin:26px 0 0 0;..}.....toggleMenu {...display: none; ...background: #a2b2ff; ...color: #fff;..}...nav { ...list-style: none; ...float:right; .....}...nav:before, .nav:after {...content: " "; ...display: table; ..}...nav:after {...clear: both;..}...nav li { ...background:url(/images/line.gif) no-repeat 0 8px;.. color: #000000;.. display: inline;...margin: 0 auto;...padding: 0 8px;..}...nav li a{...color: #666666;.. font-family: Arial;.. font-size: 12px;.. font-weight: bold;..}...nav li:last-child {.../*border:none;*/..}...nav > li {float: left;}...nav > li > a { display: block;}..../*.nav li:last-child a:hover{ ...border-bottom-right-r
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 936 x 955, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1051443
                                                                                                                                                                                  Entropy (8bit):7.993960737474408
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:24576:FHfWRVpSt6LTPL66XH5u46dAdH4G1vCt22SbsJvkwWXVWQm4:9WRVpSAPtH4GRUvFWXVWs
                                                                                                                                                                                  MD5:ABA28F10B5144FA021DF7F77E5403BA2
                                                                                                                                                                                  SHA1:D6C35C4CFE2AC3D72C48EDD4BDEACA154EBC2228
                                                                                                                                                                                  SHA-256:DEF36F4F371DAB659A19B6A0AF03485859D4AE18E71B6B04FB0EE6017C7BCD5D
                                                                                                                                                                                  SHA-512:CAB6BA002D59826AC81F203A830B2843AED21B76E50E05337F3376DE3A2ECA863283C9F840F59B31B3D003FE1CC61E488BDE5CDCD6F9620D886BE2022BFFDC55
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2015/12/client.png
                                                                                                                                                                                  Preview:.PNG........IHDR.............Y.......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:50CF78A0A3FB11E5B2F1D3422EFB642C" xmpMM:DocumentID="xmp.did:50CF78A1A3FB11E5B2F1D3422EFB642C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:50CF789EA3FB11E5B2F1D3422EFB642C" stRef:documentID="xmp.did:50CF789FA3FB11E5B2F1D3422EFB642C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..S>....IDATx..I.m.u.7.\..Nu...(.4%>..DK2.E2.%.....H...8..N..i.......[AZ..N..4...V..i.vd[...H..%...=..j.s...s...}.)*
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 94x70, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3729
                                                                                                                                                                                  Entropy (8bit):7.655723389651782
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:zKyvctX+XBjugR39edvKWTtZ2/km/AF8qY1eM:myjR39edSWL2MmoF8qY
                                                                                                                                                                                  MD5:77F18A660A92BB0EE6F6F4B733CFDA21
                                                                                                                                                                                  SHA1:ED681BF552AD021BCCAB306AA04461358ED5B31A
                                                                                                                                                                                  SHA-256:25BD479BCBC4733BF1AB011A81C31F0029D77425FD7587E6524B16BD47867904
                                                                                                                                                                                  SHA-512:52D61CA9475DAB6C5800DB6732F0C9ED8A4C26DF4C7167FDF774309F669E6F9821B64C36D25C5020E7E4ABD8F18379EF1B43777277D570C0721ABB7B7515D7CE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-six.jpg
                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57" xmpMM:DocumentID="xmp.did:E9140EEA9DE011E48C18931EE5FBCE39" xmpMM:InstanceID="xmp.iid:E9140EE99DE011E48C18931EE5FBCE39" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33DF89A96C96E41196F0CA557E518D36" stRef:documentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 394 x 342, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):99372
                                                                                                                                                                                  Entropy (8bit):7.987237646354724
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:n/alScnQf2zbyGC4mlqjCLJ/pYw44cKWSc9wraGM:/aTBbi4mlqOLxLVmGM
                                                                                                                                                                                  MD5:D68955A598289D98777B6A4922D46E21
                                                                                                                                                                                  SHA1:61ADA7B290FCDA00BEC69D7FEE0AEAA95CF3C38C
                                                                                                                                                                                  SHA-256:721EE9030F49C5A92C90B339D95F2A89B4D9A8ACA420E5B1F0CFC79C0AD6287A
                                                                                                                                                                                  SHA-512:C1C751DE1DC9EC494F9957F543D054097C9D04ADAEC1FFC1587C3149327E324144BC913C3A6D807B9F2B770243146D69D448FF0053F098C06F12717AB4645451
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR.......V.....w..D....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME......0...5....IDATx...y.tYz....p.....9.(.J..T.....B@........j....$!@.lK..A......{.^.[..H.4.$....RUeV.7.).3...c.....2....:O...7n.'".............0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0........RZY.Z)....._.....>...^...b........Zs..c..R...V...2.Xk5GI.Q...p..<.t.....R......U....^M..b..,..o|.,.<.g.3......"r...Z...TZ..UZ.............!.%p....w...'..c~....r...?.......C...1.....;.-.....e...~{n.M-.(...!8..@D ...@k.B.V(.QJ!......E...y^......vN~.{^.O....]..0`....@1.c....{Vf.3.\./..s....V.8p.J...(E....@....B.Z)@PJ.@.AD.(.....Z#hD4............:...=.......$\..3`....(.|T...|....;.\.Qf.o*..e.3F+...o..P.4..cy..D$...".SQ(4.........D...e.....F@........|.n....?.Q......^..5`.+a...>*....e..g.....YVs[...-F9.(4..A....>.B!)8..Rj.{.....Y
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):17888
                                                                                                                                                                                  Entropy (8bit):5.19090127994052
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:FjXjBRg4D3ny5n6RILSduuPAdtBmAjVn1SmANXNx:FjXjPg4DCwSuPAdmAjVnUdx
                                                                                                                                                                                  MD5:3B088EE33148402F588E2E827011A9C6
                                                                                                                                                                                  SHA1:1BF639B2400D9DFE221EA6BB6F48B47138A40F82
                                                                                                                                                                                  SHA-256:FA6F177B7BFDD17D0C2B57B0FF29A3C5B7684307A0F9C35ED7BF97B1476C298C
                                                                                                                                                                                  SHA-512:60061300266E8AAD40B62783864AB43819E52B1EFDB6C79166AF8F2BFE7B246C7A4A7334B9B8B9102F872951796F158D749E7F283EF2EDAD84958ED06236E9CD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/misc.js?ver=6.6.2
                                                                                                                                                                                  Preview:'use strict';..window.addEventListener("pageshow", function(evt){. if(evt.persisted){. setTimeout(function(){. window.location.reload();. },10);. }.}, false);..window.onunload = function(){};..window.bt_loaded = false;..(function( $ ) {...function bt_video_resize() {...$( 'iframe' ).not( '.twitter-tweet' ).not( '.instagram-media' ).not( "[src*='soundcloud']" ).each(function() {....if ( ! $( this ).parent().hasClass( 'boldPhotoBox' ) ) {.....$( this ).css( 'width', '100%' );.....$( this ).css( 'height', $( this ).width() * 9 / 16 );....}...});......$( 'embed' ).each(function() {....if ( ! $( this ).parent().hasClass( 'boldPhotoBox' ) ) {.....$( this ).css( 'width', '100%' );.....$( this ).css( 'height', $( this ).width() * 9 / 16 );....}...});...}..../* position on screen */...jQuery.fn.isOnScreen = function( delta ) {...var element = this.get( 0 );...if ( element == undefined ) return false;...if( delta == undefined ) delta = 50;...var bounds = elemen
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 323x203, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):27204
                                                                                                                                                                                  Entropy (8bit):7.934044629035283
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:UlOSkgarZnw7dFDMRFv54Gnjv++0gD8GM0yTpsSgxds:UlzU1sFILvFjKS8GIpsdx6
                                                                                                                                                                                  MD5:EAC217E3AD8F8AF76F6735DB7A956DCF
                                                                                                                                                                                  SHA1:24C67837FB7E984731C3DE78526F49731472C943
                                                                                                                                                                                  SHA-256:10E684E3916084C27659C61E35227776EF99BBA67F8E5E0F49D67EEAC8F76319
                                                                                                                                                                                  SHA-512:227AE61102823D9D6FD6623CC0B68B567B00D32E0CF4B8ECC1CC30290542BB75BA4ED1CBADFF564F1AB561DE45660745E01928CC872E61AE47031B4575AB1191
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....H.H....."Exif..MM.*.........................@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.........................................................................C.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (11117), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):11117
                                                                                                                                                                                  Entropy (8bit):5.175188383669927
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:VYhOrRcyqD7ViNW3ZsDVbf7g8x3imWAel/L0Fx18b2VautV2fuUCfPNIx:VYhOrSyIiNWqDVbf7gEibLexa2VautVs
                                                                                                                                                                                  MD5:A53A916ADF48EFEFD5A2AA0861EBBC07
                                                                                                                                                                                  SHA1:46ACFA0BE9DD623A7AA9BCEB1344C152A8ADC13B
                                                                                                                                                                                  SHA-256:9C1989ECD392A0C54FB799409154242706940A8E6D800542BA579DFDA576BB9D
                                                                                                                                                                                  SHA-512:EB1AA1A9DA37B23DFD5B40A6054BFE3868231B2F1C977BC7C2EEF2AC6DA3F964E8D6B3BAA3ED07BF8C4C141F11078ACCF27175012CDE826F0D69DA4A4D62CFDB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.8.7
                                                                                                                                                                                  Preview:!function(){"use strict";var t={d:function(e,n){for(var i in n)t.o(n,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:n[i]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function n(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,n){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,n)},t};this.tree=e();const n=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,i]of this.formData){const s=t.match(n);if(s)if(""===s.groups.array)this.tree.set(s.groups.name,i);else{const t=[...s.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.u
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):12184
                                                                                                                                                                                  Entropy (8bit):5.172371892109421
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:Z2CSCI/6fpMiNHCgEcvOy9Oex29ry5bmOyyO8DILW7NuFG3lBsyOxM1FUIV/ZnZG:DxI/6fjNigEMOyoe09ry5bFyJ8DILWBk
                                                                                                                                                                                  MD5:E03F0757441D62327AD88848FCB5CBDE
                                                                                                                                                                                  SHA1:E4BD509C67F58B9B7CC162020B3FCB9D33EFBEED
                                                                                                                                                                                  SHA-256:04FDE01C0F6B0A530DCCBFD97EDFBE0F458F51DD02E990594EA2193BB3881A7A
                                                                                                                                                                                  SHA-512:E5835BA75A29F55A0D2E7BFC1A254614CD2C1015EBD74513BF512F6E044DFE974C0EECB09588F56848B60EFCE4F2BC9D93001EE352381DEF8DF3DC58137CFEC5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/header.misc.js?ver=6.6.2
                                                                                                                                                                                  Preview:'use strict';....var stickyOffset;..var stickyEnabled;....var bt_enquire = {};....bt_enquire.sizes = {};....(function( $ ) {......bt_enquire.register = function( size, handler ) {....size = parseInt( size.split( ':' )[1] );....bt_enquire.sizes[ size ] = {};....bt_enquire.sizes[ size ].handler = handler;...}.....bt_enquire.handle = function() {....var width = ( window.innerWidth > 0 ) ? window.innerWidth : screen.width;....$.each( bt_enquire.sizes, function( size, obj ) {.....if ( width <= size ) {......if ( obj.state != 'matched' ) {.......obj.handler.match();.......obj.state = 'matched';......}.....} else {......if ( obj.state == 'matched' ) {.......obj.handler.unmatch();.......obj.state = 'unmatched';......}.....}....});...}......var verticalMenuScroll = null;.....$( document ).ready(function() {..........var isTouchDevice = ( 'ontouchstart' in window ) || ( navigator.MaxTouchPoints > 0 ) || ( navigator.msMaxTouchPoints > 0 );........if ( isTouchDevice ) {.....$( 'html' ).addClass( '
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):21464
                                                                                                                                                                                  Entropy (8bit):5.303481082929494
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                  MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                  SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                  SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                  SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2314
                                                                                                                                                                                  Entropy (8bit):7.875226044183731
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:X+3zLpXHEedRmQNOqz/ztH/9x6JA6LKb78djXXfLFF+mI4xyn:MnpXHEebDN999x6JA6LKb7YjXjFF+mIx
                                                                                                                                                                                  MD5:D2601A37265F741570A2C6EE5BF4C6E2
                                                                                                                                                                                  SHA1:3433C181019CB662BD781F8ED0C30BBF9D13527C
                                                                                                                                                                                  SHA-256:87D75909153E523515B2201E0AFA4B69B66E5B6422926AB7F96C27D6F70D30F1
                                                                                                                                                                                  SHA-512:24389ABF429B0C69EE4AA737026F7403C94C8E374CAECB8456580DCAF9F0B4BF6BD478860E862F8A76CAEB2E866794658E394EDC85C8CBC590CA78184A57C0A9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/11/cropped-robertAfra-logo-accent-32x32.png
                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....IDATX..Yl......|.....k;^.l'N .q 'E.H!@...RUQ.V...>....R...R#@j. Ai.JQ..8...........o.;}..$86.y..;s.o...s...XZZ.R...,.T*T.$...n<........p...d..[o...EYQ.P.\M4m;.........a..e;.p0...}...T.......a..8.....j..I(.s..b...&'MEQ.....lK.qWt...Q*..J.dY..L&V...s..y.....~..].f.c..>`......_.o3%XE...u......$..j..t'.....z[6..-{:..^...g..`0.3......7.{6V.GQ.>4..;9...-.. G.l.3 v...;..8bxs=#.).)uq....J:..^...w......S\Q.o.H....1.8|)..(<.......k.S.G..m...z...%.?h..].....Q....FN..tN..D.@z....g.J..(....a_.....K.=...............O...[......./...m.[]@.....["O...n7.......E..."..p...,...64.....{Q......s..ia....Y..NS .Vv.@..J}.......V.....+}.m......X(tp...z...U9..(w......W.mi...!FH...+..?...p.{eu....AB.....3j.Q.........9..].x([.2y..HL..A&.q...dA4..R.....7........j..-.}.Zk...n.v.@..8.>y&..l..g..3..F..g;h.\:...K.+..s..y}3.5.. ....]kq....1BjIE...pi..x6m.LJ..F..N.WAWK...@<.......".....t8(.A...$D...T..p.p.%.....pL&..).p.[.DA.%F...8...sN....y..u.pD
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):87553
                                                                                                                                                                                  Entropy (8bit):5.262620498676155
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                  MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                  SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                  SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                  SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, datetime=2023:06:26 08:42:06], baseline, precision 8, 799x913, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):70957
                                                                                                                                                                                  Entropy (8bit):7.918388137490535
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:p0cME2H9ZgRZM6QmCPGv4fU1ZBSxUWAMErUDkyqYlOjLzUj12+SStYqt:2cMht6QmcGwEAErTyHR12La
                                                                                                                                                                                  MD5:2839F5569D655F827653C8F5B343EE34
                                                                                                                                                                                  SHA1:23064C872D161E7A322C423154EDB86146AACBF9
                                                                                                                                                                                  SHA-256:E6364BAC96ADE1AE4A8EBF248AA8E07C2540E5634B84456BAF54CA7644B912F9
                                                                                                                                                                                  SHA-512:6896F41BF582C793AE84A5EB3EC87277EC85C639C987EED435BD82C2EAC43B4BF4A7201D43D83C57689C3FFF7DD65E02FFF879363896C787C5B24D73895EB041
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/07/Kart-pic-3-1-e1688571635172.jpg
                                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........2.........r.............i.............T...H.......H....2023:06:26 08:42:06...........0221.............|.....h...........0100....................... ...........................Apple iOS...MM.........H... ....bplist00_..AWhFkqWQg2o1OuAwAYZU/A2Mc6Uk................................'.......................................(.........................................H.......H............................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 21432, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):21432
                                                                                                                                                                                  Entropy (8bit):7.988178836864857
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:Xg/w6sDtntdxG80pKFq2aq2yyleJ8CQvUEGfRQFttRQAY:uzsn/s8YK9YyyysUEORgNU
                                                                                                                                                                                  MD5:2D371F56B74F641C7E4E72FA8CB9723E
                                                                                                                                                                                  SHA1:9E14E59038AA4E04B3C68A5F424428CC1E944F4C
                                                                                                                                                                                  SHA-256:190C3FDC18618A4473729FAA65A7DFD810FEF1D70CE2C3FE71CB1ED843CF08CB
                                                                                                                                                                                  SHA-512:FA2F7927FAF30B9AB244882340586846344225FFFC3588BA7DCB8CCAC9C60B4FD8A5E1D6175E3E5B517B0963E151F9EB200DFF5238018BE7C0CC759097EFF10A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasc8btSyqxA.woff2
                                                                                                                                                                                  Preview:wOF2......S........@..SX..........................4...V..0.`..J.....t........6.$.... ..........5.m..y.,....i.r.C.n.P..;E.l.......9...=A.1|.."..Mx./bN.+.T.SI...P?.05..X.....3............].L..Oy.n..p...gty3.k....k.X....!...*.k....]Z..<aX.Re.......1 ..#....]6#b.I_......={.D..,...OF.2...sDs6.w.\.&$~.%$!!..H5..Su.O.Qu.n..V..h[.#.....O...<....#y..Xx..w..(x..ke&..*.Pk..Rj.....Uq.gH^....*.w$.8g..... .#p.....1.F...:.....?j..i[.....w.../O$.8...y..T......k.v.c..vjg....p.....'.5..(.E/.syM9..)P.I.3 .fnnn...Z....!..dl:.o..E...DhyT...A.R....]].r3oo.o.b........X....efY........fK..r..TS...rk_|._...2.I~C.6.Xi..q..KL#(S.....v..`M$..`....~.fk...!.W.]..+./..@W.........6.....T..]]......EE...IT.v....F...1v...f.Sc...U.<.2......B.'.c...Z........P.c.if.."cD..'.3..e.cSPc..t@o.R... ...../_...?..{.6.R..2.UZ...........`.Z.N.m...t..Ot_..0OX.....W.:y.{.s.IgG.M.....o..0.u...jG......(.@`......^g..wN(u.............4.ei.$*Bfp..P..M......*ADR..c.Z.......l.....4"..4". ..._..D...k.{l}....."
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):185628
                                                                                                                                                                                  Entropy (8bit):5.632192221270752
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:mVzTyW5Isg2pkJ0XcjQUKY5jd9mM+naYDpuLdqZKMZJKOWA56VfFp0EnBElXV4kV:mVzx5Isg2pkOXWQUKYNd9mJnacpuLd8T
                                                                                                                                                                                  MD5:E661241F8DED14F7223CF62D9FE502E7
                                                                                                                                                                                  SHA1:F4948CB8A00C32CDFDA1E265BA9F3681E5CD2D4D
                                                                                                                                                                                  SHA-256:1E31E6A8A19D2996A22A3C3142B81FA52A618FEF89CD02801D3AB4E3FC45067A
                                                                                                                                                                                  SHA-512:E86C44B6904AB51F801460397DCC9E23851EF574EB890BEBB0CAE12676C1C46662710E498AA63E4401188F73779AFE1AC40D8FF59ED67FC91F520E963855460C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xya,Zya,aza,bza,cza,dza,fza,OC,QC,RC,hza,jza,UC,lza,VC,nza,WC,pza,oza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,$C,Lza,bD,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,qAa,rAa,sAa,tAa,uAa,vAa,wAa,cD,xAa,yAa,zAa,AAa,BAa,CAa,EAa,eD,fD,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,gD,QAa,hD,RAa,SAa,TAa,UAa,VAa,WAa,XAa,iD,YAa,jD,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,sBa,tBa,uBa,wBa,lD,xBa,yBa,.zBa,ABa,BBa,CBa,EBa,HBa,IBa,KBa,NBa,OBa,PBa,ED,FD,GD,RBa,ID,JD,KD,LD,ND,TBa,OD,UBa,VBa,WBa,PD,QD,RD,SD,TD,XBa,YBa,ZBa,aCa,bCa,UD,cCa,$Ba,fCa,gCa,$D,kCa,oCa,pCa,qCa,cE,rCa,tCa,uCa,vCa,wCa,fE,yCa,FCa,qE,ICa,HCa,sE,JCa,uE,LCa,MCa,NCa,PCa,QCa,TE,SCa,UE,TCa,UCa,VCa,WCa,WE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,XE,YE,mDa,nDa,ZE,$E,aF,cF,dF,eF,pDa,gF,hF,qDa,iF,rDa,jF,kF,sDa,lF,mF,tDa,nF,zD
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):397
                                                                                                                                                                                  Entropy (8bit):4.537928118852129
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:YWLS59MLA1GU6NOWlyJU6NlWlyfO4MD03G:YWLS2NaNne0W
                                                                                                                                                                                  MD5:09D948CB96C3BC6B945D499363681479
                                                                                                                                                                                  SHA1:777562E0B0B7D287E3C6FC19C1AEBD95BE3896C9
                                                                                                                                                                                  SHA-256:7D92039552F6FC9AFE74FCCF63B49655A6FF24227459D4900E0ABA10D6C1742D
                                                                                                                                                                                  SHA-512:77FAF7EDABD08FD6F775BC5F25396A59771B346254712032056E361BE4A98BCA15619295586FDDC4B25094769706EBF5588BBC057566D1C2E2CDC5F9511EDEEF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema
                                                                                                                                                                                  Preview:{"version":"Contact Form 7 SWV Schema 2023-07","locale":"en_US","rules":[{"rule":"required","field":"your-name","error":"Please fill in the required field."},{"rule":"required","field":"your-email","error":"Please fill in the required field."},{"rule":"email","field":"your-email","error":"Email address seems invalid."},{"rule":"tel","field":"tel-108","error":"Telephone number seems invalid."}]}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, datetime=2023:06:26 08:42:06], baseline, precision 8, 799x913, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):70957
                                                                                                                                                                                  Entropy (8bit):7.918388137490535
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:p0cME2H9ZgRZM6QmCPGv4fU1ZBSxUWAMErUDkyqYlOjLzUj12+SStYqt:2cMht6QmcGwEAErTyHR12La
                                                                                                                                                                                  MD5:2839F5569D655F827653C8F5B343EE34
                                                                                                                                                                                  SHA1:23064C872D161E7A322C423154EDB86146AACBF9
                                                                                                                                                                                  SHA-256:E6364BAC96ADE1AE4A8EBF248AA8E07C2540E5634B84456BAF54CA7644B912F9
                                                                                                                                                                                  SHA-512:6896F41BF582C793AE84A5EB3EC87277EC85C639C987EED435BD82C2EAC43B4BF4A7201D43D83C57689C3FFF7DD65E02FFF879363896C787C5B24D73895EB041
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........2.........r.............i.............T...H.......H....2023:06:26 08:42:06...........0221.............|.....h...........0100....................... ...........................Apple iOS...MM.........H... ....bplist00_..AWhFkqWQg2o1OuAwAYZU/A2Mc6Uk................................'.......................................(.........................................H.......H............................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (10632)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):235378
                                                                                                                                                                                  Entropy (8bit):5.6493563456758356
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:gwJko+RLM/RbbJpM2Aj8bYlLWfl1BsKjCCYfGKbWaxous6LNUFyoNA7p:gwJko+RLMZbbJlAj88lLwl1BsKjCCYfh
                                                                                                                                                                                  MD5:B486BAECA744D11ED7C2E7BC8FE1361E
                                                                                                                                                                                  SHA1:3BFEA15CA04813B961FD76D559449EA4E21A6F10
                                                                                                                                                                                  SHA-256:D92FBFFEFFB180E672B8E145ECA50D7C7890915F43434182D0D6E9CF3EE35EB1
                                                                                                                                                                                  SHA-512:CDE635744D9A640CBF131A865BB2FADFD96F0945BDFBB44CE8D7780293B354AE1E66E073463DA6386BEB28C607AEC7335284F5599C83DC2E4CDDBA31AAACB80F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=988\u0026hl=en-US\u0026"],null,null,null,1,"988",["https://khms0.google.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=988\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 373 x 450, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):172745
                                                                                                                                                                                  Entropy (8bit):7.994074408819956
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:3072:WlKaqpNNwPBoIMAToCpYSJrLVNMLUAxIpLMVBzS6Q6ib4awqd1L:WsnNwP/MAToC7VxKJIpL0fQ6uwsL
                                                                                                                                                                                  MD5:2E88D4460D96C2881E1911C6F8521D3F
                                                                                                                                                                                  SHA1:14265D7799BABDB1D0E3B2A010CAF1C005D96E7B
                                                                                                                                                                                  SHA-256:C0F9938880D48BF242BBEB1971549E9CDBEB1B1CD31F02D422ED346F09A76076
                                                                                                                                                                                  SHA-512:F3ED2F9B6E0BE8F2E07691DC6DBDB1B9FFA633A553C283DE18E7F0D64284D0F744FCD6EAF54196CE5A1CD7A9EF5A72AEDD35E126451105093764D76F061C43AB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...u..........2Y.....IDATx...Y.lKr..}f.wD...\.<.P...5...@.MR$..ZOz.~...... -qQ..%5.p5.d....... ...@...P@U.{2#.vw3=.....E.IV.[.k......#....o \.u.....................""....hfB&@.*DT......../.._.O...af......../.u..-...z%.7........W..."...@D`bb&..D.?Ed.+O0(...62e.e"b....B.P.....~....?.....gf.......B_.._..z......K"..03.$b....."L.@..d3.5T...!C.pa...F0346Sc..... ....W~.......@.`fb.w0'.;?..........&..........x-..u-...*^.y.Y.)3..$$..b..<O..@..SN..8.t..@..f.j.......... .J..jvg...j..Wz...Y5..D.d,L~-.D.f0"?.....O.L....Slj....f..........u-....[/<.<1s6.F.r.N.ib.<....8.1O...'!>&..3{...1e&....-ff.<4.... .....=....^$.7T.IS]..."@/...Y..3.?.X.6...~..~A....G?.).0...f..f...o...r.%....J.[p]...u.?..0...)...)"<E.!"f.y...iJ..9}P..."'&.. 5.....p2.;.&..3c...+.w...1.2...Fb_!....5".#....3.|M........5..........g..ff....7..@aV..y....u...._x-`......=.`.......9.k..w2..r......I.P...(%aa....fJj.^s.F..3+3...0.0. :..$.R..Ea.].}-..Y....Z.}m.;f.e..5.3XU.......\...3....4$..(
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):101
                                                                                                                                                                                  Entropy (8bit):4.705988433968873
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:5RFKqvKPFgSlAoSR0ACWRxPXAXXvsdEPHN:Psh40ACWDXE0+PHN
                                                                                                                                                                                  MD5:5C3731977BDB708F2950D9993BDA66AE
                                                                                                                                                                                  SHA1:3AE1DA54A1343B85B4EC9633F9C328A3A7E06C57
                                                                                                                                                                                  SHA-256:4874B8B565D43B0729AC2B14F278E2AA4A8AF7DF1A22CDA4C30965F017743A30
                                                                                                                                                                                  SHA-512:43CC31C7CA0D03F5EFD53B968C7FA7C3255E4629B2403065B8F925E314A8AA039C45F3FB246EA1857AA4BADBAFADE915E9F01534A105C658D711836DE618B5AC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ypo.education/css/jquerycss.css
                                                                                                                                                                                  Preview:@charset "utf-8";../* CSS Document */../* common jquery styles steet */...error {....color:red;...}..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):15344
                                                                                                                                                                                  Entropy (8bit):7.984625225844861
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 447 x 433, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):258276
                                                                                                                                                                                  Entropy (8bit):7.987250077829132
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:JeFdUGoapRjLH1da/6sqdwxx8/jm7HoCJUHTN3:uUGoePfa/60Z0Cu1
                                                                                                                                                                                  MD5:B3D704BC8509566EE1A175B9C64FAE50
                                                                                                                                                                                  SHA1:43FF25AC0DA74FB11CC97AFDB6AD31348B38BC19
                                                                                                                                                                                  SHA-256:18DB6AE8146D4C206C035B36FD8FDF3A8C8C6B10EC8FB8ADAB6692386EF7A5C3
                                                                                                                                                                                  SHA-512:EC578FCCED670EFE2125BF2EAD3064863115F6C24EE72CD7735BE9E76EC60AA2A82BD2E1B902B00110DB21726D4EAED40FFFFED886A7B6CD4CA22FAB5B021026
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......5.......IDATx...y..k^..~........g...f..$.P...@.Z..DE)T.v......].Q......b....... ....d.7..y...3....5...<....*.1.&..9.....Y.].Z...=...+X......nv.<...(}^....>...!VRE6....C..eUO.$...Y.1.....h+.b...8..WJ..E.....v..K.,....'.d.o...}.\7.zUUW...'q|!......j/..S.E:x/]...>.U]9AXx..1*..i.l.EY.(.y..()+..ZQ.....8...&.9..q.X...R0...R..,.].R.....`..U......w.G.`..&N;..lNQ.s...B..M.'..Q.t>m.(.k.O...E......F7.9],.$I:u.t..(.j..n.hR.b.pu]....T.(.V..F[.x...%K~...,Y.[.......G*..M..Q...N^.i:.92Q<7..eU.B.F q..(tQUu.....8).r~|tt9.Q...$.A...(.....5M=.>.....G.J.T-..! .....~*......v_.%K...X../Z>..?uQ...V..E.^....sW.N....{%......RJ....$._...n.4.0.N{..E..yP.E<....x...U...w..I..$I.x4.J*+...~.$I..!$..q.....V#.u....|hv|.....1j..^....n.%.v........RrEk..R.K.2.di.Hl.K..b....&..C.....Kc'.....(tU6.B...z..RZ.).T...'.N.........._........F.$.BDY..M]EUU9
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2228
                                                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 426x492, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):54951
                                                                                                                                                                                  Entropy (8bit):7.889799371939242
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:5BBiqUHNg9yNqlRrEEoUu5OgrkbuEWu9Ug8q3e5SoNBG:5BQPMyNql5wr5Gb9BR3e8oNI
                                                                                                                                                                                  MD5:583ABA1D3B2327E90342964083FA22E5
                                                                                                                                                                                  SHA1:19784F06BE38EDC8470A35A95E636093BD8D2B43
                                                                                                                                                                                  SHA-256:0A0F4E422132B60EB6928800C2A0FF4AF68DAAD9C25E8778CEFC545E9E46F0F3
                                                                                                                                                                                  SHA-512:E7FDFB6E7E37FF5067A4984C06C103CC569F1E1BD56387F4C811B356ACEE982E01793E8ADB8BD2361C788F7C767E46E0ACCF12A95D5ED8F328E2E8DDB4190E57
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....H.H....."Exif..MM.*.........................,Photoshop 3.0.8BIM.%..................B~...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condit
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):17888
                                                                                                                                                                                  Entropy (8bit):5.19090127994052
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:FjXjBRg4D3ny5n6RILSduuPAdtBmAjVn1SmANXNx:FjXjPg4DCwSuPAdmAjVnUdx
                                                                                                                                                                                  MD5:3B088EE33148402F588E2E827011A9C6
                                                                                                                                                                                  SHA1:1BF639B2400D9DFE221EA6BB6F48B47138A40F82
                                                                                                                                                                                  SHA-256:FA6F177B7BFDD17D0C2B57B0FF29A3C5B7684307A0F9C35ED7BF97B1476C298C
                                                                                                                                                                                  SHA-512:60061300266E8AAD40B62783864AB43819E52B1EFDB6C79166AF8F2BFE7B246C7A4A7334B9B8B9102F872951796F158D749E7F283EF2EDAD84958ED06236E9CD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:'use strict';..window.addEventListener("pageshow", function(evt){. if(evt.persisted){. setTimeout(function(){. window.location.reload();. },10);. }.}, false);..window.onunload = function(){};..window.bt_loaded = false;..(function( $ ) {...function bt_video_resize() {...$( 'iframe' ).not( '.twitter-tweet' ).not( '.instagram-media' ).not( "[src*='soundcloud']" ).each(function() {....if ( ! $( this ).parent().hasClass( 'boldPhotoBox' ) ) {.....$( this ).css( 'width', '100%' );.....$( this ).css( 'height', $( this ).width() * 9 / 16 );....}...});......$( 'embed' ).each(function() {....if ( ! $( this ).parent().hasClass( 'boldPhotoBox' ) ) {.....$( this ).css( 'width', '100%' );.....$( this ).css( 'height', $( this ).width() * 9 / 16 );....}...});...}..../* position on screen */...jQuery.fn.isOnScreen = function( delta ) {...var element = this.get( 0 );...if ( element == undefined ) return false;...if( delta == undefined ) delta = 50;...var bounds = elemen
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):185628
                                                                                                                                                                                  Entropy (8bit):5.632192221270752
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:mVzTyW5Isg2pkJ0XcjQUKY5jd9mM+naYDpuLdqZKMZJKOWA56VfFp0EnBElXV4kV:mVzx5Isg2pkOXWQUKYNd9mJnacpuLd8T
                                                                                                                                                                                  MD5:E661241F8DED14F7223CF62D9FE502E7
                                                                                                                                                                                  SHA1:F4948CB8A00C32CDFDA1E265BA9F3681E5CD2D4D
                                                                                                                                                                                  SHA-256:1E31E6A8A19D2996A22A3C3142B81FA52A618FEF89CD02801D3AB4E3FC45067A
                                                                                                                                                                                  SHA-512:E86C44B6904AB51F801460397DCC9E23851EF574EB890BEBB0CAE12676C1C46662710E498AA63E4401188F73779AFE1AC40D8FF59ED67FC91F520E963855460C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/util.js
                                                                                                                                                                                  Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xya,Zya,aza,bza,cza,dza,fza,OC,QC,RC,hza,jza,UC,lza,VC,nza,WC,pza,oza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,$C,Lza,bD,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,qAa,rAa,sAa,tAa,uAa,vAa,wAa,cD,xAa,yAa,zAa,AAa,BAa,CAa,EAa,eD,fD,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,gD,QAa,hD,RAa,SAa,TAa,UAa,VAa,WAa,XAa,iD,YAa,jD,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,sBa,tBa,uBa,wBa,lD,xBa,yBa,.zBa,ABa,BBa,CBa,EBa,HBa,IBa,KBa,NBa,OBa,PBa,ED,FD,GD,RBa,ID,JD,KD,LD,ND,TBa,OD,UBa,VBa,WBa,PD,QD,RD,SD,TD,XBa,YBa,ZBa,aCa,bCa,UD,cCa,$Ba,fCa,gCa,$D,kCa,oCa,pCa,qCa,cE,rCa,tCa,uCa,vCa,wCa,fE,yCa,FCa,qE,ICa,HCa,sE,JCa,uE,LCa,MCa,NCa,PCa,QCa,TE,SCa,UE,TCa,UCa,VCa,WCa,WE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,XE,YE,mDa,nDa,ZE,$E,aF,cF,dF,eF,pDa,gF,hF,qDa,iF,rDa,jF,kF,sDa,lF,mF,tDa,nF,zD
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):77160
                                                                                                                                                                                  Entropy (8bit):7.996509451516447
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                  MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                  SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                  SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                  SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/fonts/fontawesome-webfont.woff2?v=4.5.0
                                                                                                                                                                                  Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3121
                                                                                                                                                                                  Entropy (8bit):4.725476176231327
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:ygLox7LsLfokTU8jAhr5OTFCYM0UCWOOZST+zTz28oGppVID:y9uDFjAh1OwYM0UCWFSizn2PGpPID
                                                                                                                                                                                  MD5:A64649B8A7BDE50C87FD8414DD99BCF9
                                                                                                                                                                                  SHA1:08C98F41E0F6230EF2F03DB3EA953FD4362E622C
                                                                                                                                                                                  SHA-256:4FCC128D89D0FEBD95CF1A10145FB76FF0868FBF677B10A6366AF087CE393432
                                                                                                                                                                                  SHA-512:70F38D94992196229C4C937CEB908111E6C55DAD6E692BE8F4E6DBF7C6AAD3D4B1A64B595F5D03D9728C4EE41F3432459D22C0976EBC35F9F2A4983B7B94A427
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/print.css?ver=6.6.2
                                                                                                                                                                                  Preview:/*..Print css ..*/.@page {. size: 210mm 297mm;. margin: 0;. }.* {. -webkit-box-sizing: border-box !important;. -moz-box-sizing: border-box !important;. box-sizing: border-box !important;. }.#top.btPageWrap .boldRow {. width: 100% !important;. margin: 0 0 30px !important;. }.#btBody #top.btPageWrap .rowItem {. border: none !important;. padding: 0 !important;. margin: 0 0 15px !important;. width: auto !important;. float: none !important;. display: block !important;. }.#btBody #top.btPageWrap .rowItem:after {. display: none !important;. }.#btBody #top.btPageWrap div[class*="col-"] {. width: auto !important;. float: none !important;. }.section.boldSection {. background-image: none !important;. }.#top.btPageWrap [class*="animate-"],.#top.btPageWrap .animate {. opacity: 1 !important;. -webkit-transform: none !important;. -moz-transform: none !important;. -ms-transform: none !important;. transform: none !im
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2314
                                                                                                                                                                                  Entropy (8bit):7.875226044183731
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:X+3zLpXHEedRmQNOqz/ztH/9x6JA6LKb78djXXfLFF+mI4xyn:MnpXHEebDN999x6JA6LKb7YjXjFF+mIx
                                                                                                                                                                                  MD5:D2601A37265F741570A2C6EE5BF4C6E2
                                                                                                                                                                                  SHA1:3433C181019CB662BD781F8ED0C30BBF9D13527C
                                                                                                                                                                                  SHA-256:87D75909153E523515B2201E0AFA4B69B66E5B6422926AB7F96C27D6F70D30F1
                                                                                                                                                                                  SHA-512:24389ABF429B0C69EE4AA737026F7403C94C8E374CAECB8456580DCAF9F0B4BF6BD478860E862F8A76CAEB2E866794658E394EDC85C8CBC590CA78184A57C0A9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....IDATX..Yl......|.....k;^.l'N .q 'E.H!@...RUQ.V...>....R...R#@j. Ai.JQ..8...........o.;}..$86.y..;s.o...s...XZZ.R...,.T*T.$...n<........p...d..[o...EYQ.P.\M4m;.........a..e;.p0...}...T.......a..8.....j..I(.s..b...&'MEQ.....lK.qWt...Q*..J.dY..L&V...s..y.....~..].f.c..>`......_.o3%XE...u......$..j..t'.....z[6..-{:..^...g..`0.3......7.{6V.GQ.>4..;9...-.. G.l.3 v...;..8bxs=#.).)uq....J:..^...w......S\Q.o.H....1.8|)..(<.......k.S.G..m...z...%.?h..].....Q....FN..tN..D.@z....g.J..(....a_.....K.=...............O...[......./...m.[]@.....["O...n7.......E..."..p...,...64.....{Q......s..ia....Y..NS .Vv.@..J}.......V.....+}.m......X(tp...z...U9..(w......W.mi...!FH...+..?...p.{eu....AB.....3j.Q.........9..].x([.2y..HL..A&.q...dA4..R.....7........j..-.}.Zk...n.v.@..8.>y&..l..g..3..F..g;h.\:...K.+..s..y}3.5.. ....]kq....1BjIE...pi..x6m.LJ..F..N.WAWK...@<.......".....t8(.A...$D...T..p.p.%.....pL&..).p.[.DA.%F...8...sN....y..u.pD
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 275 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):15116
                                                                                                                                                                                  Entropy (8bit):7.980034821810402
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:6xmo2Yl8bDmMe5tDU2bvFMYvr1JrPPy9WNbkf:L0UY5tNjFM4rTr3y9WNbW
                                                                                                                                                                                  MD5:5F0D999D82DF8D19F90B14B59C6E457F
                                                                                                                                                                                  SHA1:6E3A47015910F077B328DAB36A8E78607667E1F0
                                                                                                                                                                                  SHA-256:3E801691ADFF11362132C855EBCFFB014915C9A0A65091AE9ACBB82D67A21994
                                                                                                                                                                                  SHA-512:35C0D04AAED02739C5A4779D633B07C20AB76DDBBB597A5A141A047E083FF1902CEA8C9F05415B51F627897D745B80E5197A537305BD110810DFB0BC55E39441
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR.......:......}......sRGB...,.....pHYs...............:.IDATx..}.\....."v.1]....T.K11/.....f.b..Xb........*.wX...,.,.f...;3..y.....|....{.{...{......D&2..Ld"...Sss.Eyy.C.................k.}....A\\.....jjj....D&.?F.e..{z|.{..+V.>h=w...m...W.]...G7.[..q.....e^../......a..G.-.D...(j.~...D&2.=....w.7mY;.......N.......9....G..~(...+..k....^.._..W..).".F...a...=..O.....Z&.Yd'8t....W..{..D&...Uw.ol.W.^l......N..`FHN...~..rxh.=,4..v....vd..z.J.L.,....k....-X`..i..=))iS..{..D&..(22z......,..p.]lf..Z...*....}.k2...K._.'&|.o......$..spKEe.{..&2...".8x.n...C\....]8.`.|f....uN....5.U.|.......C.b.YAAA3.....D&.C.)...r.....|..!..K?..^GE......Q..i..7/.9...s..'.(....5?Ld"....%%..x.M.k.]L..."_.WA...2o.!..BC.....+U?F...jm..m.3...i...M...5.Ld"....c...kS....KQeU.o7.r....!.l_.l...#Wq ==s...2.i...X,~...!d......2eee.6w..:.r.\\...;I.fJ4.`..oP.s'.8...g...d...m..)..G..1..2...2..L..UTU>fkk..uGJxI.gw........W..F.i]........%.l.#.i.....b.`e.......
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 200x70, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5988
                                                                                                                                                                                  Entropy (8bit):7.8187281299407365
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:xKsARhbv5zWo3bkuVwVJpll6BGRZympBVx0xh0IOGBc/lHU:wjDdzWWbkuV6ll6Bs/Vx0xhVOGKN0
                                                                                                                                                                                  MD5:C9CACF8751998ED5C0F30B33BB2B2AE7
                                                                                                                                                                                  SHA1:884A4EAD262D0CA2956CB7E36E481C1D770720C7
                                                                                                                                                                                  SHA-256:6ABBE7FAA267447B86F2A6AECD18275119784F50B883E71656EA3C817727EA91
                                                                                                                                                                                  SHA-512:476D8C916C512BE902CA5FE09B847F6F9C4AC349A8B798A51643CAEF438628345BD2BDFC8D0B3CDEB56EA707C8FD6A3E3DB16056790475DB720C2F883ED94A14
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-one-e1684494880746.jpg
                                                                                                                                                                                  Preview:......JFIF..............Ducky.......P......Exif..II*................ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57" xmpMM:DocumentID="xmp.did:28800EEC9DE011E4BDDEB954ABCE0B93" xmpMM:InstanceID="xmp.iid:28800EEB9DE011E4BDDEB954ABCE0B93" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33DF89A96C96E41196F0CA557E518D36" stRef:documentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35", baseline, precision 8, 533x463, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):6408
                                                                                                                                                                                  Entropy (8bit):6.771001181133624
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:sslE3FPR6LUW5wXjXXVyBFhC/dgyPhBo+HQIXnn+vVt1nsqRxLa:ssl+Z6j5obXs5yPhmE+vV75La
                                                                                                                                                                                  MD5:7515E83C0126DFB335B44B42AB4DC946
                                                                                                                                                                                  SHA1:4C12AE3C062D5367172D06BA47C3833FB638DFA2
                                                                                                                                                                                  SHA-256:426B181852502485C1FE50EA62AC7CF644215BA6CC444E131ED25334F4E2C998
                                                                                                                                                                                  SHA-512:9BAD28A485D3C0E65868825F9DCCE0A3922BD95BD54E29BEA34A362F33AC0C4D0E70DFD1FF3FAEE514A51C96860F8657D7D074AA1CB8A474A79BC5F51A419038
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2015/12/bear.jpg
                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35....C..............."9%".."F25)9RHWUQHPN[f.o[a|bNPr.s|.....Xm............C...."."C%%C.^P^............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(....(...%-%..ZJZ.(...(...(.....JZ.(...(...JZ(......)(...Z)(...Z.JZJ(......(.....(...(...(...(...(..........Z(...(...(...(...(...(.....(...(...(.h....QE...ZJ.Z(...(...(...J(....(...(...(......JZJ.)i)h.....)i(...(...(...(...(...(...(...(...(...(.......QIK@...(...(...(...(.(...)i)h...(...(.h...(...JZJ(.h...(...(...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):319366
                                                                                                                                                                                  Entropy (8bit):5.569130974933574
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:I4iDIGKlqjbTdMvO5K1x72Dej7ssxFVVl2p2:xiDwUjbTOlX
                                                                                                                                                                                  MD5:A7427ECA84F599040F06468E887E6EA0
                                                                                                                                                                                  SHA1:D2E97CC942E7AF66922A75F7C1F0327EF373822B
                                                                                                                                                                                  SHA-256:4B12E3B7964A19A1BBA6C0459D1F9FD68838227D08EA152B6D60FF0D3E90C725
                                                                                                                                                                                  SHA-512:EE5FB0DF8C0B8E992C71D46247FCD0B1953D8BCDAF6BE0DF89FB08B42A82B1D3BA838141F9642FB8C43912AD2530539D4D7BC69F013BAA76871A4EFE8F5E64F5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 447 x 433, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):258276
                                                                                                                                                                                  Entropy (8bit):7.987250077829132
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:JeFdUGoapRjLH1da/6sqdwxx8/jm7HoCJUHTN3:uUGoePfa/60Z0Cu1
                                                                                                                                                                                  MD5:B3D704BC8509566EE1A175B9C64FAE50
                                                                                                                                                                                  SHA1:43FF25AC0DA74FB11CC97AFDB6AD31348B38BC19
                                                                                                                                                                                  SHA-256:18DB6AE8146D4C206C035B36FD8FDF3A8C8C6B10EC8FB8ADAB6692386EF7A5C3
                                                                                                                                                                                  SHA-512:EC578FCCED670EFE2125BF2EAD3064863115F6C24EE72CD7735BE9E76EC60AA2A82BD2E1B902B00110DB21726D4EAED40FFFFED886A7B6CD4CA22FAB5B021026
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/07/Cathie_Gillespie_website_headshot-slider-e1690395773488.png
                                                                                                                                                                                  Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......5.......IDATx...y..k^..~........g...f..$.P...@.Z..DE)T.v......].Q......b....... ....d.7..y...3....5...<....*.1.&..9.....Y.].Z...=...+X......nv.<...(}^....>...!VRE6....C..eUO.$...Y.1.....h+.b...8..WJ..E.....v..K.,....'.d.o...}.\7.zUUW...'q|!......j/..S.E:x/]...>.U]9AXx..1*..i.l.EY.(.y..()+..ZQ.....8...&.9..q.X...R0...R..,.].R.....`..U......w.G.`..&N;..lNQ.s...B..M.'..Q.t>m.(.k.O...E......F7.9],.$I:u.t..(.j..n.hR.b.pu]....T.(.V..F[.x...%K~...,Y.[.......G*..M..Q...N^.i:.92Q<7..eU.B.F q..(tQUu.....8).r~|tt9.Q...$.A...(.....5M=.>.....G.J.T-..! .....~*......v_.%K...X../Z>..?uQ...V..E.^....sW.N....{%......RJ....$._...n.4.0.N{..E..yP.E<....x...U...w..I..$I.x4.J*+...~.$I..!$..q.....V#.u....|hv|.....1j..^....n.%.v........RrEk..R.K.2.di.Hl.K..b....&..C.....Kc'.....(tU6.B...z..RZ.).T...'.N.........._........F.$.BDY..M]EUU9
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (358), with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):18813
                                                                                                                                                                                  Entropy (8bit):5.43616422976736
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:qX8QiJoDibWM9hXHekbQikGDKeAkQQxHBkFXfT6ZL:jNeKe8lJdDhkFvE
                                                                                                                                                                                  MD5:92F9B4FD82D2FBECF47BC5AFF829D6F9
                                                                                                                                                                                  SHA1:7981838D638FF3ED2480B5D99FC28BE2620C1010
                                                                                                                                                                                  SHA-256:859625C195C7802486109C4474F8C3526A2066546D8E5471863646FC34021116
                                                                                                                                                                                  SHA-512:07FE03695EE7DCA0245DD06A149E18ABF100A321FB70519E8938C9A358A3BF526110216BE4709FDA333E6E6B268D6B50ED020D55DA2B83C866C7A5626727D7A7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:function sticky_navigation(){...var $top1= $('#minibar').offset().top + 10; ...$('#dirbutton').data('mode','scrollup');...$(window).scroll(function()...{ ....if ($(window).scrollTop()>$top1) ....{.... $('#floatingbar').hide();.... $('#minibar').show();.... $('#minibar').addClass('floater');../*.... $('#dirbutton').find('img').attr('src','images/toparrow.png');..... $('#dirbutton').data('mode','scrolldown');.... $('#dirbutton').show();..*/....}....else....{.... $('#minibar').hide();.... $('#floatingbar').show();....//. $('#dirbutton').find('img').attr('src','images/bottomarrow.png');....//. $('#dirbutton').data('mode','scrollup');.... }.... .... ...});..};......function getHTTPObjectClient()..{...var xhr = false;...if (window.XMLHttpRequest)...{....xhr = new XMLHttpRequest();...} else if (window.ActiveXObject) {....try....{.....xhr = new ActiveXObject("Msxml2.XMLHTTP");....}....catch(e)....{.....try.....{......xhr = new ActiveXObject("Microsoft.XMLHTTP");.....}.....catch(e).
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 459 x 399, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):183921
                                                                                                                                                                                  Entropy (8bit):7.993738671846175
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:3072:xyGtBFiEhToeeB10R+5w3iSxbcRjq3P2T2hAswB/c8l4Wtr7MLnANKgoWRC:pLoEh0euyE6Fbv/2mOd1P7MLn62
                                                                                                                                                                                  MD5:90C283C26FE894E666FDD6074FBCB5FB
                                                                                                                                                                                  SHA1:DEDFAA6F76A3833D6D0803FCB6F61DB06ABC66AA
                                                                                                                                                                                  SHA-256:EC6E8FDFB35FF09A0AFE23F9F39F1648BC42B61F3B3ADFB6981298FCD1CFBF5E
                                                                                                                                                                                  SHA-512:C91DF17B2FE053BF3F909576BB9FDFEC79272D6616038E4A615650CCC7E6A7FF664A7AA8A1BDEA545A0C25084E5395375A9E11CE9B1F62F76F92E4780BECCD26
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR.............3..=....pHYs..........o.d....IDATx^....kZ...k..y...}.sj..d.1"..C.h".......N~m..P..PP. .6.NI:.t..m.....UEMg....<.y...?......S.9..w.Z.}{.w.........zT#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5...T#P.@5.......CK...U.V..C=......F.......?\.-.gk..t.X<9/..j.Z.^ol..E.Kj....bQL..........2.S.F.....,...U...4.?.}..Y..zE.x.$..{.^+N7...^.u^+...t..\i6...E..|..,..X...y.6.Oj..O.g.i......=...i..k.F.~...,.;Q..C?......E..Z..O.....F..j5Z.z}...%.Z.R........S+.j2.=~...;`......<[,..t.Uo|`<.>^_.>0.L.g....g....~.w|..8{.....j.......M...P.......p.^/..7k...m.^..>OH..V?.7z...px<.g}y.?:><........Ec..Z.V1....q1...`i..v....:.Zmg1/nM..@...p.s.........L.....U.u.h.|u...|.F...O.XV{.F.d......8V[&.z.h....u../.t..Z.`o?.]L'E..'..(F.Q........ ~...;..mj.Z..........`.)..V...6...d^.W...&...,...6.....c>......w.G..-.F...Ol.*.......Oh.~.....l./...-../..hv..l.....m..Z..uZ.d4......*........
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):93637
                                                                                                                                                                                  Entropy (8bit):5.292996107428883
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                  MD5:E1288116312E4728F98923C79B034B67
                                                                                                                                                                                  SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                                                                                                  SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                                                                                                  SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 358 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):96721
                                                                                                                                                                                  Entropy (8bit):7.973161583823749
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:4ndD4WpXs3k+jNfJBZqrQXXxAUWvh+UDiV5ZhVdXbTIKK6coIuhEQ3v6NbXQOXHk:odD4WpX8hNfIrIx+vh1iV/TdLTIKbcp2
                                                                                                                                                                                  MD5:E5B19C15E70DFB90E1922A095AC3019B
                                                                                                                                                                                  SHA1:78400E55F49992B41D3212C501D0D65C05F98F77
                                                                                                                                                                                  SHA-256:E8455F4E783CC8B1A9BE27B8ED950A501B0080B6D6CD149D0D6075E03C6C8511
                                                                                                                                                                                  SHA-512:26B81826801985820CDB2091282FB94C4DB146407D001DA3E71AC8EC46A3AE3AA92689541C4CA7F548AEBC1691E4BCACF6A299BBEFE8EE045DC06450C28DB562
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/robert-afra-2-removebg-preview.png
                                                                                                                                                                                  Preview:.PNG........IHDR...f...:.....%j......sRGB.........gAMA......a.....pHYs..........+......IDATx^....f.U...|9..:..#i4..(X.I..6..p.....~.6...8....D..<.@. ..4.8.ir....._...[..t+.I.4g..}..+.....VUe&.K%.TRI.F..s*...J*_%..s*....W....J*...U&)0..J*.|.I....J*_e..s*....W....J*...U&)0..J*.|.I.....h4J..:d2..O:.*...Ig......[[.h4lnn.*.u;....;........n.c.R..R2..,..'w...jZ.P...RI./RR.._....?n'.|....Q..=.L&c+{.....[..j...N..._.......*.X2.} ..C...655e...Z....._...9.?wi..a..V......V(....<i..-..f..x..>~.V/..p..k.q.[,..TQ7d..W...#..Y...K..fvi....z=...,.c$.-.. lG~....X*z.........e..l6.i.SF........|..[l...=js..v..w8.../u .......K....{.M...u;...6..h/.+.....e..p...H.~$....'+..[b.b.....C.l.f.nN...<V..rE~.......9..YYi.Fc.Dz.......:.@..~_.>.U..S|....!)0...&....|..V..[kk....gK+{......-..#G......'..[...c.^k.....|.]u.....t .T.~.4....iE..D`>.Pn.o:X..y..LY..P|..E#.8.:..:....J...;....%..O.Zs..V+...*O.........>=3k%.|...Z}....WJR`N.+.w.~.=".......m..}..w....N;v.*...gYG.7..>
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 936 x 955, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1051443
                                                                                                                                                                                  Entropy (8bit):7.993960737474408
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:24576:FHfWRVpSt6LTPL66XH5u46dAdH4G1vCt22SbsJvkwWXVWQm4:9WRVpSAPtH4GRUvFWXVWs
                                                                                                                                                                                  MD5:ABA28F10B5144FA021DF7F77E5403BA2
                                                                                                                                                                                  SHA1:D6C35C4CFE2AC3D72C48EDD4BDEACA154EBC2228
                                                                                                                                                                                  SHA-256:DEF36F4F371DAB659A19B6A0AF03485859D4AE18E71B6B04FB0EE6017C7BCD5D
                                                                                                                                                                                  SHA-512:CAB6BA002D59826AC81F203A830B2843AED21B76E50E05337F3376DE3A2ECA863283C9F840F59B31B3D003FE1CC61E488BDE5CDCD6F9620D886BE2022BFFDC55
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR.............Y.......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:50CF78A0A3FB11E5B2F1D3422EFB642C" xmpMM:DocumentID="xmp.did:50CF78A1A3FB11E5B2F1D3422EFB642C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:50CF789EA3FB11E5B2F1D3422EFB642C" stRef:documentID="xmp.did:50CF789FA3FB11E5B2F1D3422EFB642C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..S>....IDATx..I.m.u.7.\..Nu...(.4%>..DK2.E2.%.....H...8..N..i.......[AZ..N..4...V..i.vd[...H..%...=..j.s...s...}.)*
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):551834
                                                                                                                                                                                  Entropy (8bit):5.646059185430787
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                  MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                  SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                  SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                  SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 323x203, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):27204
                                                                                                                                                                                  Entropy (8bit):7.934044629035283
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:UlOSkgarZnw7dFDMRFv54Gnjv++0gD8GM0yTpsSgxds:UlzU1sFILvFjKS8GIpsdx6
                                                                                                                                                                                  MD5:EAC217E3AD8F8AF76F6735DB7A956DCF
                                                                                                                                                                                  SHA1:24C67837FB7E984731C3DE78526F49731472C943
                                                                                                                                                                                  SHA-256:10E684E3916084C27659C61E35227776EF99BBA67F8E5E0F49D67EEAC8F76319
                                                                                                                                                                                  SHA-512:227AE61102823D9D6FD6623CC0B68B567B00D32E0CF4B8ECC1CC30290542BB75BA4ED1CBADFF564F1AB561DE45660745E01928CC872E61AE47031B4575AB1191
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/iStock_000016259953Medium-Copy.jpg
                                                                                                                                                                                  Preview:......JFIF.....H.H....."Exif..MM.*.........................@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.........................................................................C.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 268x304, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):13284
                                                                                                                                                                                  Entropy (8bit):7.934030577081668
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:fQ7SUg+iM5VVOSv4l3RrVF0VPqxIOYDl5gdW:fKSq15VVO6q3RpOMaOcvKW
                                                                                                                                                                                  MD5:CF57450CB46E8623AEC541BC9446FC5F
                                                                                                                                                                                  SHA1:1A14F09952C52D07239E5A9065A325249413EDC4
                                                                                                                                                                                  SHA-256:920F7D7D185FC77C521F0C4AD91400B89353A55D2CE5700032B3A0FBEE74439E
                                                                                                                                                                                  SHA-512:B4414077708A1F1F177A15DA415A94ECD864434F469255A59F4ED04AE388BB49267D90FF1267B12F48176F013E80676D156EE6620D0634F002623622F76A2E2F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/doc2-1-e1684401264912.jpg
                                                                                                                                                                                  Preview:......JFIF.....,.,....."Exif..MM.*.........................C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......0....".........................................A......................!...1AQ.aq."....2.....#B..R..3Cbr...$c..................................%......................!.1.AQ."2a..q............?..?X.+.E...H.D.:D..` ...H.X.&P"..".C..b.M.E.J..&.T...E.i8...;!.M./....:.c.....y.U..i$...Fy7.]".g".q....:....K.<...>9x..x..R...Vd...c?.......I8.*...Q.Q..Y..I*R.A,..(..x..V..G..q...Z.........7._hR.Bg..g%3..q.Wh.',&n.r..~yR.M..`.0.k.bg..|".........7U.x..S...g0.;.n... ..p.s."YQ....../.q......(.L+Hb...WQB..[]......N..<....$..$...R.>!..z..=..e...,...2.. ...$...$...#..."@.`...E.+...."Ax.$.0r...h..r..C.`Dx..G..^:.p..l.L.r..2..28.?..D...'..\!...|.....kE.z.U2b.9...s=K.c.~-x...g>..{^.+....2t.F.f.;......N.&. 99r..0..&B..$.3...#c!...).=x..\.G..}.T..$....,F.~/....k..h4..E.%.@...t.IJ{.r..7...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35", baseline, precision 8, 1155x1155, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):81182
                                                                                                                                                                                  Entropy (8bit):7.855440750864271
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:ZSt3yTEsLlLbLvkyfie9heb+Ici6bS03SO+GDUYubmIoVy:YzsRvkyfieDeiIx6+03sGY1mIo4
                                                                                                                                                                                  MD5:ABC61444F466521078EDB4670AA9B49E
                                                                                                                                                                                  SHA1:1FD4D43F8BA3856A7932657541A85C54CB903EDF
                                                                                                                                                                                  SHA-256:83FDF6C8A359D9E9475DB4AFBC7342BC95E53288FD5313C73FB4B628442EC915
                                                                                                                                                                                  SHA-512:2389DDFD169BF45FD311161DD96D3DA3B97179B1B421740566AFDC8BA34571EB7151B67A70D1841BE1B76DCC92D72EB00AC6330012B31A1D90115690A505A7D1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35....C..............."9%".."F25)9RHWUQHPN[f.o[a|bNPr.s|.....Xm............C...."."C%%C.^P^............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)h..RR.P0..)..R.P.QE...QE..QE..RR..IE..QE..QE..QE..R.R..E.P..IK@..Q@.E.P.E.P.E.P.R.ZC@.i)M%..RQ@.E....QI@.E.P.E.P.E%..QE..(...Z(....J(.i(...(.....P.E...QE%.-4.i......@..(.h....J(....R..Z.)h.....P.R.E..QE..QE..QE..Q.1@..Q@.E%-....S.h...Z)(.......E%..Z)(..-......4QHaE%...RQ@.E.P.E.S.R.Q@.E.P.E.P.E.P.E.P.E.P.E.P.E.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 124x70, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4905
                                                                                                                                                                                  Entropy (8bit):7.773454669270489
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:zKhvWmJW5mYuuqdFwVSGsBLpPiMFKNtyOtGoOP5A9kkRLjLBF:mzs5mYFkFViMkDydP5XkF
                                                                                                                                                                                  MD5:36CDE2672A3224938752D1AF29575AC1
                                                                                                                                                                                  SHA1:AE2FFB3373DC3972E48AD748C46E971D95C8508C
                                                                                                                                                                                  SHA-256:CC4AB7A32D6767E571F31F48FE6E1E9A773F2D3162219BAA808FB86DF547B1C7
                                                                                                                                                                                  SHA-512:457A56EBDAC81CBC29037E99526C5AA2E5BE6B70673735DDC7EA2A866DE9CCA1C9A8F5CAC9C7F507427142B12810C1940A704396C0F504FCBA0695B64C155F35
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57" xmpMM:DocumentID="xmp.did:021B21EB9DE111E48F49A785552DA1E6" xmpMM:InstanceID="xmp.iid:021B21EA9DE111E48F49A785552DA1E6" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33DF89A96C96E41196F0CA557E518D36" stRef:documentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 749x532, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):18350
                                                                                                                                                                                  Entropy (8bit):7.967595806188999
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:tcxIzOS2vwsu0rzW7LQPoLZqiDU3pMfJDD8RCeyouCm:GFraQEfDU32flD8RSpCm
                                                                                                                                                                                  MD5:8352C0AF87B3755A9C96F152864777F9
                                                                                                                                                                                  SHA1:D123C42AFD79BA50D2402FD7CA8E65A5DDCBECA9
                                                                                                                                                                                  SHA-256:AD760338443946519741033486C6B7488AD48035C8BCAC51E39F244349CDFB8F
                                                                                                                                                                                  SHA-512:BC1B550957161CAF76BEA6DC03E1D3437D6A72D9EC99EA9FC72CFC137D51C6FE30A78C2F0E0D615AF20ECDC9F3D62FB1BB58439CE5ACA869193AA985C804C46D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF....................................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..........."..........2.................................................................c.L..Z.ff&Re..L.........h.*h......>w......M5USUk~{................3Hj...&.$.....&..rh.....k&...M..A...2.j..fi....I.312.f&bf).f*B..`j.<.....g......KUT..N..G/.}_......g&.vm..h.j..ed.!.sh\.!.rh..'&.....rh5.@..k&.....U&bi....s3.1-.6MTL..L..R.o.......}<.9......F..........S..o...t.H...3Nf..+3Z.s4..94NM...6.h..-d.94....e&....L.Y.2.13.6f`d&b.).j....}.......y..UUUUUT.Z.4]...7...7....7_.m.ID..2Ph..94NM...&.Y4NM..h....d4..s5,.K...Q3ef&\....i.h.......t...?K.W....j*.....u.W.G7.}_.....\'G..Y2.Hh..A.CD.I...D.....A$.Y..94Z.....K..i.F...Qr..F-.............9;...pu...^8.fJ$....4V.V.<..?c.v.?{...^>....I..a.3VdP. ..'&...M..D..k9.G&.Y.s%.BiI..j-.(.SNfbf&L...4..L.L......yz..z.M..MU.C.P.Z.th.e/__.`..g....o....H2.P4.E...$.. .."..84Z..M..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (10632)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):235378
                                                                                                                                                                                  Entropy (8bit):5.6493563456758356
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:gwJko+RLM/RbbJpM2Aj8bYlLWfl1BsKjCCYfGKbWaxous6LNUFyoNA7p:gwJko+RLMZbbJlAj88lLwl1BsKjCCYfh
                                                                                                                                                                                  MD5:B486BAECA744D11ED7C2E7BC8FE1361E
                                                                                                                                                                                  SHA1:3BFEA15CA04813B961FD76D559449EA4E21A6F10
                                                                                                                                                                                  SHA-256:D92FBFFEFFB180E672B8E145ECA50D7C7890915F43434182D0D6E9CF3EE35EB1
                                                                                                                                                                                  SHA-512:CDE635744D9A640CBF131A865BB2FADFD96F0945BDFBB44CE8D7780293B354AE1E66E073463DA6386BEB28C607AEC7335284F5599C83DC2E4CDDBA31AAACB80F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://maps.googleapis.com/maps/api/js?key=AIzaSyCUQiPX1Ux8KoSLWPgTXmpnKsqG8G8zVuA&ver=6.6.2
                                                                                                                                                                                  Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=988\u0026hl=en-US\u0026"],null,null,null,1,"988",["https://khms0.google.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=988\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):112427
                                                                                                                                                                                  Entropy (8bit):4.925295015861728
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                                                                                                                                                                                  MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                                  SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                                  SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                                  SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                                                                                                                                                                  Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x2348, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):585312
                                                                                                                                                                                  Entropy (8bit):7.977478293276655
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:w/6L4jFJz8MbnOLpOOL/rsHmBrOn8C5eS99oB529PnGdBbdIddu/lJv+HIxp9G:w/Z5Jz8MDOrL/rsHs5C5xmBanKjIddAU
                                                                                                                                                                                  MD5:225A938853166D94F50F882B7C4D50EC
                                                                                                                                                                                  SHA1:1CA96B8809A2C71A62071C02712ABECA61479809
                                                                                                                                                                                  SHA-256:7A43C254602E6A64EA0DE251EABCA5FBFBF814A29A507AE1FCDE963FBD91FCEE
                                                                                                                                                                                  SHA-512:86BD5B0E9F30531631430503639E16B3A2A1C3B1B5C4F776CD00065835BA1093F5F7915B5BEEEB082E337B4B0E74AAF03C2366C03B83966E988EF83FC7AE92E0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/06/Cathie-Gillespie-website-headshot-scaled-e1690390436438.jpg
                                                                                                                                                                                  Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......,.............................................I........................!1.A.."Qa2q.#B.....3R.$b....C..%Sr.4.....&cs5DT...............................*......................!1..AQ."a2q..BRC#.............?....o<...2)..J.(...I.P...%[#P.B...FhD0...%1....B.h.a..6....S.(E......@..D.7FB(@..E..H...$.....$L6..QV,..AMgB..u.J.e4(D>P*@..J...v..I..#Ed5bh......"..,.5...,..=..D_(....\M..U.7......D4RD........ir2h.0....).S.".......l..-...F.P;.k.6..J.`n..FB....@....F..7C...C.R.t.$..1.......... @"... .=.........E......p........{,.E..R.8MS...........H.B.......B...@.1@n. .......@R...@l....n.@ ......@...TP.B.?.....@..B@ .....B".J.("..!.@..@v@...@...F..(.......4.t.. H.Y.e@....... H.0..E*.YL......IP....'.?.7.h;.M0.BE....P.j W.(...J............L....+-...eC..$.@ ...%...F....jk&.A[*.H..&.]...P).B..P..4..@*..@6.aZ.. ...2.0.$....m.....F.`FE.).h
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3
                                                                                                                                                                                  Entropy (8bit):1.584962500721156
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:P:P
                                                                                                                                                                                  MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                  SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                  SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                  SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:{}.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (39700), with CRLF, LF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):182253
                                                                                                                                                                                  Entropy (8bit):5.184465274948806
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:MG/lcL3Nkzh4wUcg8TNDCAE3jXWEfj2D0qKEhLfcLbcLxcLbcLTcLPcLSX7KVC4Y:MILfcLbcLxcLbcLTcLPcLSX7KVCV
                                                                                                                                                                                  MD5:E2F9063E3B1895482C4012940884A17E
                                                                                                                                                                                  SHA1:BB15C805D917B650B527615F0D6EE0B5F7395DED
                                                                                                                                                                                  SHA-256:7E28E0A481EB1D7C60AC0B34E2C1E05EE6CD3DEFE912F537CE2B2BF959B1FA2C
                                                                                                                                                                                  SHA-512:37BB432D7380B2488ECBB432A4D705E19DDDEA1DB26D728ECE8E3FBA3183E638E3EB470F2065EB727BA5CEB5F685C720F2CB688B7D4646BE11E936526EF216E4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/rotator-cuff-tear/
                                                                                                                                                                                  Preview:<!DOCTYPE html>..<html lang="en-US" data-bt-theme="Medicare Child 1.0.0">..<head>........<meta charset="UTF-8">....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">....<meta name="mobile-web-app-capable" content="yes">....<meta name="apple-mobile-web-app-capable" content="yes"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v22.1 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Rotator Cuff Tear Surgery and treatment in San Diego</title>..<meta name="description" content="Dr Robert Afra offers rotator cuff tear surgery to treat rotator cuff tear in San Diego, Encinitas, CA. Contact at +1 760 994 2663 to set up an appointment." />..<link rel="canonical" href="https://orthopedicsurgerysandiego.com/rotator-cuff-tear/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 632x315, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):21074
                                                                                                                                                                                  Entropy (8bit):7.989894693399229
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:g49Woc6Y0uCzOx88GACv8NjQs+kbYN+EnbYPUBvp0soD0m8EK1U94fGBQ5l:gP6YHCzyCxs+kb0+EkcxgD0mjsvmOl
                                                                                                                                                                                  MD5:B0AEA1C38550ED236CD112190161240B
                                                                                                                                                                                  SHA1:72189BA1B5002DF519F1C2EB2D6CA52FE320D48F
                                                                                                                                                                                  SHA-256:CBA25FDF3789BB1A23B4224F5AC30F87DBFB7EEBC2A96023F5426A5FCDF4C33F
                                                                                                                                                                                  SHA-512:2BDAF30316C9D1716B55A4C6EE2BEA3D279B9C82CC70ECD463DA2A8579D042246D5541B993293A1B6ADFA15252CD92AA2AE37DAE8647FF6BD55B428A3C3597C5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:RIFFJR..WEBPVP8 >R...\...*x.;.>U&.F#.!.#R....en.l.....W.>q}..$.u...<.=....Z..E.z.q........q......R_..Q_.Z_....?..q........w....K...?..n....N.}..g..._.?p..~.}.....................9.'W.._........G...?.o.?U...2.....?.....o./.?...?.y.y..'.?.?......{.......?....U..................E....._...?..........O.....7........lXGT..}....Q...B.9..._|.JG....-.../.....d.d'-...|..2T0]..|...X..2.]%.......P..K.V...\SS..i.M..&k...u*....H.o:n.(..'.e.a,.uH$.+6.....g.&.g..t}.-..r..`>{........7.....D8.-.Q.z"...C...Sky}.*.O.J.Y.K.B".p...?...P....+yP3.....F}.8...gk..yMPZ.|.D:>F..O...X.=......A.3.*j..6.p[....m....6..oK.i..!.Ugb.K.......e....5X.B.....Y.#r}....s......S..=..H;c.F..)......t...J.H_H.\....T[..e..6`...\..q3......r...]j...z.t..<.]..@c.(..J.*..G.h..:(.g..1U.0&...T.T.......Oh.k..p..$.L..Q..y.t.t..x2...#E$7...{9t......D....{.!.OC..F.X.{Ro.d...E~.Z#~U.w..W.W....Fn..m..<...Sf.....P.W..-..1o.....<....yw.g!".xWR.\.v*....w.@N......-D0.>....?s...............
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 250 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6003
                                                                                                                                                                                  Entropy (8bit):7.906446277273118
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:aY2IdGLXA5/icCPHD/l2XYbINtoHmivYzjYku0L8kVEQuAXs9:aRLXgdcDlPKtOmuYXYUL/EQuz9
                                                                                                                                                                                  MD5:1E6F4500B026344286EA84823551B3F2
                                                                                                                                                                                  SHA1:EAE3B84C23EF75653A169345A02BA958E125B4D6
                                                                                                                                                                                  SHA-256:86BC6A0F1EE11198A574ED05D0FBB889EAD6CBF70B0D6E576F9CA7540488D138
                                                                                                                                                                                  SHA-512:C5CB1A2E0ED494E0453056BDE572B2D71FCF8FCCD03AED7CF373CA9A9E6EA40484638486AB761FC69CDBC7A7A26E425183AD71288E64A3E13C9DAB34750081D8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR.......9.......6'....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:5C375C65803211E4B67DCF4E8E91728C" xmpMM:DocumentID="xmp.did:5C375C66803211E4B67DCF4E8E91728C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5C375C63803211E4B67DCF4E8E91728C" stRef:documentID="xmp.did:5C375C64803211E4B67DCF4E8E91728C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..m.....IDATx..]..Ue.?.e....fX.e`....6..4...\.3...?......~f.Zi....Q. ).....5...2.......;.+.g....y......}....l.r..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 164x70, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5374
                                                                                                                                                                                  Entropy (8bit):7.807074876029542
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:zKZvpXfM9HYw9wwUU8MZwVDqiz3NLr/2Q5izxnqOPYUyTr:mnf84gXjVZy9r/2QUvsr
                                                                                                                                                                                  MD5:E0C4BDE29110A13B820F1B499A35290B
                                                                                                                                                                                  SHA1:A3C5680873410EC1B438B81744B3CCD3C0AE9388
                                                                                                                                                                                  SHA-256:0425C98A5498FF7537F923E96713E3F06AC0F890A5EBEB2FCC943C0FBA859956
                                                                                                                                                                                  SHA-512:AC686ED88727B4059F95838A19C5C094D65E9627558462330839343810B3BF84589B5B0A5A5EFD300E458AC31744FEA6117276B014AA4AA5B4DEDB37F97B4336
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-tree.jpg
                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57" xmpMM:DocumentID="xmp.did:6F21625D9DE011E48460B494DD8D74F0" xmpMM:InstanceID="xmp.iid:6F21625C9DE011E48460B494DD8D74F0" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33DF89A96C96E41196F0CA557E518D36" stRef:documentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2981
                                                                                                                                                                                  Entropy (8bit):5.174465669703351
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                                                                                  MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                                                                  SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                                                                  SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                                                                  SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 394 x 342, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):99372
                                                                                                                                                                                  Entropy (8bit):7.987237646354724
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:n/alScnQf2zbyGC4mlqjCLJ/pYw44cKWSc9wraGM:/aTBbi4mlqOLxLVmGM
                                                                                                                                                                                  MD5:D68955A598289D98777B6A4922D46E21
                                                                                                                                                                                  SHA1:61ADA7B290FCDA00BEC69D7FEE0AEAA95CF3C38C
                                                                                                                                                                                  SHA-256:721EE9030F49C5A92C90B339D95F2A89B4D9A8ACA420E5B1F0CFC79C0AD6287A
                                                                                                                                                                                  SHA-512:C1C751DE1DC9EC494F9957F543D054097C9D04ADAEC1FFC1587C3149327E324144BC913C3A6D807B9F2B770243146D69D448FF0053F098C06F12717AB4645451
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/07/Kart_pic_3_no_bg-e1688570988813.png
                                                                                                                                                                                  Preview:.PNG........IHDR.......V.....w..D....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME......0...5....IDATx...y.tYz....p.....9.(.J..T.....B@........j....$!@.lK..A......{.^.[..H.4.$....RUeV.7.).3...c.....2....:O...7n.'".............0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0........RZY.Z)....._.....>...^...b........Zs..c..R...V...2.Xk5GI.Q...p..<.t.....R......U....^M..b..,..o|.,.<.g.3......"r...Z...TZ..UZ.............!.%p....w...'..c~....r...?.......C...1.....;.-.....e...~{n.M-.(...!8..@D ...@k.B.V(.QJ!......E...y^......vN~.{^.O....]..0`....@1.c....{Vf.3.\./..s....V.8p.J...(E....@....B.Z)@PJ.@.AD.(.....Z#hD4............:...=.......$\..3`....(.|T...|....;.\.Qf.o*..e.3F+...o..P.4..cy..D$...".SQ(4.........D...e.....F@........|.n....?.Q......^..5`.+a...>*....e..g.....YVs[...-F9.(4..A....>.B!)8..Rj.{.....Y
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (39700), with CRLF, LF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):126262
                                                                                                                                                                                  Entropy (8bit):5.27073060839847
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:AJ/lcL3Nkzh4wUcg8TNDCAE3jXWEfjwqLfcLbcLxcLbcLTcLPcLSXsKVC4QSukwv:AuLfcLbcLxcLbcLTcLPcLSXsKVCV
                                                                                                                                                                                  MD5:E8A42270357BD489D9FA985DA8C30C25
                                                                                                                                                                                  SHA1:73A1F744E30283C81168EF4258CC894DC8894064
                                                                                                                                                                                  SHA-256:36533997F8A58AEB705EDF9D474C78C348CD3F3892851BF807992D9E3E8C6132
                                                                                                                                                                                  SHA-512:48B6475D6C7C9842A37D0E59CA5D6A389877AFEA2B657CC800DE3302FC4DBFCAEDFED606BC551891551985B6AA5049A558CBC5BAE5C1BF976A3497FE31435DCF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/shoulder-replacement/
                                                                                                                                                                                  Preview:<!DOCTYPE html>..<html lang="en-US" data-bt-theme="Medicare Child 1.0.0">..<head>........<meta charset="UTF-8">....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">....<meta name="mobile-web-app-capable" content="yes">....<meta name="apple-mobile-web-app-capable" content="yes"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v22.1 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Shoulder Replacement - Orthopedic Surgery San Diego</title>..<link rel="canonical" href="https://orthopedicsurgerysandiego.com/shoulder-replacement/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Shoulder Replacement - Orthopedic Surgery San Diego" />..<meta property="og:url" content="https://orthopedicsurgerysandiego.com/shoulder-replacement/" />..<me
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13147
                                                                                                                                                                                  Entropy (8bit):4.43191905160695
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:/q32u6c6tnAN2y9NNJnkIfGR2mK5xeMphiAFEwi+u4hgKPJGzwspwORT4Qw0AliK:/9cMnK91GRPSxXBFy+uwJJYNRTC0AlV
                                                                                                                                                                                  MD5:4C85E042CEC0E9641025C9AC68A102FF
                                                                                                                                                                                  SHA1:4ED780BABAE411BCDCF7F9373916E57661BC9542
                                                                                                                                                                                  SHA-256:20E7D8BE3A409AD72C585FA140BDE721178360E967DB3A9D10414DCAA1B44E91
                                                                                                                                                                                  SHA-512:8F3C176823AA5B36D36E1B92B5BADAD6E6B7A38CAA15DD29EBD2DC62D1EF2E91E692F559EBCFCF6FFBC5F5A1AA475D8012A05321B0A40A0EADD99277C2B2114F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! ResponsiveSlides.js v1.54.. * http://responsiveslides.com.. * http://viljamis.com.. *.. * Copyright (c) 2011-2012 @viljamis.. * Available under the MIT license.. */..../*jslint browser: true, sloppy: true, vars: true, plusplus: true, indent: 2 */....(function ($, window, i) {.. $.fn.responsiveSlides = function (options) {.... // Default settings.. var settings = $.extend({.. "auto": true, // Boolean: Animate automatically, true or false.. "speed": 500, // Integer: Speed of the transition, in milliseconds.. "timeout": 6000, // Integer: Time between slide transitions, in milliseconds.. "pager": false, // Boolean: Show pager, true or false.. "nav": false, // Boolean: Show navigation, true or false.. "random": false, // Boolean: Randomize the order of the slides, true or false.. "pause": true, // Boolean: Pause on hover, true or false.. "pauseControls": true, // B
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (3180)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4061
                                                                                                                                                                                  Entropy (8bit):5.56961641761559
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:s9gLw0WmSEMi22TT7mL8umYpsQMPNUOOR4Pzxy7SGiy8GAwv5:pRW1EMi22T/mGTQMFUOOCbU7SGoGvB
                                                                                                                                                                                  MD5:6FBEDF0F68EED946842C4BC444B5A88A
                                                                                                                                                                                  SHA1:3D3CFE00A4D4FB4D05139B59A9E653A81A66AF60
                                                                                                                                                                                  SHA-256:684A0E19B426397241A973531938714B778F1A18EDA1514C7953D36B18E1AB91
                                                                                                                                                                                  SHA-512:C63CEA83387C347BC56926FE1817928A4C66C6CEFF23DD62DC8F527A008EE5DE96AE39749D371A60BB1304E09F5B3159C5FA572E6C879465B92443BC48D1EB12
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:'use strict';./*! matchMedia() polyfill - Test a CSS media type/query in JS. Authors & copyright (c) 2012: Scott Jehl, Paul Irish, Nicholas Zakas. Dual MIT/BSD license */./*! NOTE: If you're already including a window.matchMedia polyfill via Modernizr or otherwise, you don't need this part */.window.matchMedia=window.matchMedia||function(a){"use strict";var c,d=a.documentElement,e=d.firstElementChild||d.firstChild,f=a.createElement("body"),g=a.createElement("div");return g.id="mq-test-1",g.style.cssText="position:absolute;top:-100em",f.style.background="none",f.appendChild(g),function(a){return g.innerHTML='&shy;<style media="'+a+'"> #mq-test-1 { width: 42px; }</style>',d.insertBefore(f,e),c=42===g.offsetWidth,d.removeChild(f),{matches:c,media:a}}}(document);../*! Respond.js v1.3.0: min/max-width media query polyfill. (c) Scott Jehl. MIT/GPLv2 Lic. j.mp/respondjs */.(function(a){"use strict";function x(){u(!0)}var b={};if(a.respond=b,b.update=function(){},b.mediaQueriesSupported=a.mat
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                  Entropy (8bit):4.758632360841665
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:OF/r91DtCkuhwinPA6iyPT0kPh8kO5:O1DtePRiTGLU
                                                                                                                                                                                  MD5:E6CF8A77540731B638316580FE94120F
                                                                                                                                                                                  SHA1:FA3E8544683EAB714213A0C79A56B28AE118A1CF
                                                                                                                                                                                  SHA-256:7DC85DE77984E0F6E3351CCDD898D177F54F17FB80193A0334BE9209DD4F12F3
                                                                                                                                                                                  SHA-512:77F8E3BEA91ED478F3EC6E8996AAF2C6848905AA4C92C1062385CB9BF300F2C8BE2F5C485376165FF9A0ED48F6BCFA20C9446031FEB7AE792F1E3173289F4F1D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQk30krYt3rh_RIFDTE9lDASBQ2jG53KEgUNeG8SGRIFDQ5LEYESHgkWTmVid8X6ThIFDQT1rgQSBQ0ns9QPEgUNUH6VNg==?alt=proto
                                                                                                                                                                                  Preview:CiQKBw0xPZQwGgAKBw2jG53KGgAKBw14bxIZGgAKBw0OSxGBGgAKGwoHDQT1rgQaAAoHDSez1A8aAAoHDVB+lTYaAA==
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 94x70, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3729
                                                                                                                                                                                  Entropy (8bit):7.655723389651782
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:zKyvctX+XBjugR39edvKWTtZ2/km/AF8qY1eM:myjR39edSWL2MmoF8qY
                                                                                                                                                                                  MD5:77F18A660A92BB0EE6F6F4B733CFDA21
                                                                                                                                                                                  SHA1:ED681BF552AD021BCCAB306AA04461358ED5B31A
                                                                                                                                                                                  SHA-256:25BD479BCBC4733BF1AB011A81C31F0029D77425FD7587E6524B16BD47867904
                                                                                                                                                                                  SHA-512:52D61CA9475DAB6C5800DB6732F0C9ED8A4C26DF4C7167FDF774309F669E6F9821B64C36D25C5020E7E4ABD8F18379EF1B43777277D570C0721ABB7B7515D7CE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57" xmpMM:DocumentID="xmp.did:E9140EEA9DE011E48C18931EE5FBCE39" xmpMM:InstanceID="xmp.iid:E9140EE99DE011E48C18931EE5FBCE39" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33DF89A96C96E41196F0CA557E518D36" stRef:documentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 124x70, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4905
                                                                                                                                                                                  Entropy (8bit):7.773454669270489
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:zKhvWmJW5mYuuqdFwVSGsBLpPiMFKNtyOtGoOP5A9kkRLjLBF:mzs5mYFkFViMkDydP5XkF
                                                                                                                                                                                  MD5:36CDE2672A3224938752D1AF29575AC1
                                                                                                                                                                                  SHA1:AE2FFB3373DC3972E48AD748C46E971D95C8508C
                                                                                                                                                                                  SHA-256:CC4AB7A32D6767E571F31F48FE6E1E9A773F2D3162219BAA808FB86DF547B1C7
                                                                                                                                                                                  SHA-512:457A56EBDAC81CBC29037E99526C5AA2E5BE6B70673735DDC7EA2A866DE9CCA1C9A8F5CAC9C7F507427142B12810C1940A704396C0F504FCBA0695B64C155F35
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-seven1.jpg
                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57" xmpMM:DocumentID="xmp.did:021B21EB9DE111E48F49A785552DA1E6" xmpMM:InstanceID="xmp.iid:021B21EA9DE111E48F49A785552DA1E6" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33DF89A96C96E41196F0CA557E518D36" stRef:documentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 104x70, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4456
                                                                                                                                                                                  Entropy (8bit):7.761504133450614
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:zKJv/LluJth/xvDcA5tmW6RrqhmSzuDPk6z:mxhS5vFhHhQDl
                                                                                                                                                                                  MD5:DE57FA5C5BA383227A0BE3E512CC5B1A
                                                                                                                                                                                  SHA1:654CC4DC302E0640916168E4CE24077FC0671DDD
                                                                                                                                                                                  SHA-256:4730B65B56D231D6CEAB32F2D70D9F4AB310B392C94477A22DEA2D1F8EDA3261
                                                                                                                                                                                  SHA-512:85E1CD1714EF10D2AF4929D543A5DAE214F702737DA07E6A11837C8638D0519CF573C1F1E3492739E6FFD3FEC9CB494B72F702A533F75059318E0477BB64C9AD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57" xmpMM:DocumentID="xmp.did:4C9DE32D9DE011E4943BBC846ED948C4" xmpMM:InstanceID="xmp.iid:4C9DE32C9DE011E4943BBC846ED948C4" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33DF89A96C96E41196F0CA557E518D36" stRef:documentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 358 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):96721
                                                                                                                                                                                  Entropy (8bit):7.973161583823749
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:4ndD4WpXs3k+jNfJBZqrQXXxAUWvh+UDiV5ZhVdXbTIKK6coIuhEQ3v6NbXQOXHk:odD4WpX8hNfIrIx+vh1iV/TdLTIKbcp2
                                                                                                                                                                                  MD5:E5B19C15E70DFB90E1922A095AC3019B
                                                                                                                                                                                  SHA1:78400E55F49992B41D3212C501D0D65C05F98F77
                                                                                                                                                                                  SHA-256:E8455F4E783CC8B1A9BE27B8ED950A501B0080B6D6CD149D0D6075E03C6C8511
                                                                                                                                                                                  SHA-512:26B81826801985820CDB2091282FB94C4DB146407D001DA3E71AC8EC46A3AE3AA92689541C4CA7F548AEBC1691E4BCACF6A299BBEFE8EE045DC06450C28DB562
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...f...:.....%j......sRGB.........gAMA......a.....pHYs..........+......IDATx^....f.U...|9..:..#i4..(X.I..6..p.....~.6...8....D..<.@. ..4.8.ir....._...[..t+.I.4g..}..+.....VUe&.K%.TRI.F..s*...J*_%..s*....W....J*...U&)0..J*.|.I....J*_e..s*....W....J*...U&)0..J*.|.I.....h4J..:d2..O:.*...Ig......[[.h4lnn.*.u;....;........n.c.R..R2..,..'w...jZ.P...RI./RR.._....?n'.|....Q..=.L&c+{.....[..j...N..._.......*.X2.} ..C...655e...Z....._...9.?wi..a..V......V(....<i..-..f..x..>~.V/..p..k.q.[,..TQ7d..W...#..Y...K..fvi....z=...,.c$.-.. lG~....X*z.........e..l6.i.SF........|..[l...=js..v..w8.../u .......K....{.M...u;...6..h/.+.....e..p...H.~$....'+..[b.b.....C.l.f.nN...<V..rE~.......9..YYi.Fc.Dz.......:.@..~_.>.U..S|....!)0...&....|..V..[kk....gK+{......-..#G......'..[...c.^k.....|.]u.....t .T.~.4....iE..D`>.Pn.o:X..y..LY..P|..E#.8.:..:....J...;....%..O.Zs..V+...*O.........>=3k%.|...Z}....WJR`N.+.w.~.=".......m..}..w....N;v.*...gYG.7..>
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=21, height=3328, bps=0, compression=none, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS-1Ds Mark II, orientation=upper-left, width=4992], baseline, precision 8, 324x203, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):44105
                                                                                                                                                                                  Entropy (8bit):7.693999002313419
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:mVsoiFGSWa9bSJT43WkKLzMyyQJVU8kCHivs/40U1MkSGFRKv/yyrvc3Gwi:/hWvTxhCQJSFq40U1vRKH/T
                                                                                                                                                                                  MD5:CAF45B7A4FA460DB6707B8B3DE8FB004
                                                                                                                                                                                  SHA1:C80D9B0C67BD9FE3587916A89B5E45521DD02FA0
                                                                                                                                                                                  SHA-256:E3941C0CB737CE3949C2D2B87C8F5EA977180783964C5D4503C8426608A3D390
                                                                                                                                                                                  SHA-512:D9B4B98B0D0FBF5CEE458C3BB048B1BCECAF67D0A949B4B9A4BCFAFEA96346725B9C243B087D71148A679AEEAC8566D9F3C86EDB3B1C6A16D17E925A39AAC2B5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/iStock_000024016619Medium-Copy1.jpg
                                                                                                                                                                                  Preview:......JFIF.....`.`......Photoshop 3.0.8BIM............0Doctor Examining Male Patient With Shoulder Pain.....doctor.....doctor's office.....gp.....general practitioner.....md.....surgery.....exam room.....appointment.....healthcare and medicine.....healthcare.....hospital.....occupation.....visit.....care.....patient.....two people.....horizontal.....working.....illness.....examining.....medical exam.....clinic.....check up.....health check.....shoulder.....pain.....white coat.....lab coat.....people.....person.....caucasian.....senior.....sixties.....60s.....twenties.....20s.....men.....man.....male..P..Monkey Business Images..i.0Doctor Examining Male Patient With Shoulder Pain..x.0Doctor Examining Male Patient With Shoulder Pain.......8BIM..............Exif..MM.*.............................................................................................................................,...........4.............(...........1.....2...<.2.........n.i.................b...j.......b.......
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):38590
                                                                                                                                                                                  Entropy (8bit):5.294651497536075
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                                                                                                  MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                                                                                                  SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                                                                                                  SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                                                                                                  SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (607)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2376
                                                                                                                                                                                  Entropy (8bit):5.2846960423499185
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:XpBdOftbeR8RkhwZuVNv9VHLlsS+jcvknzrrk08JQDLc:X9OlScYVH9JvarkIc
                                                                                                                                                                                  MD5:262BB88879EFAAF75C74154FE0308952
                                                                                                                                                                                  SHA1:2123253519C0BEE8A5735958281A73296A66003B
                                                                                                                                                                                  SHA-256:B3AA003ABF3B6AAF1654FE8669472E3C01DBA7BB73BE4A8B73A3423CFEEB0E39
                                                                                                                                                                                  SHA-512:D3915B572FCE20CE95C1D5A0BB75F424BF3D6F71E726A77AFB50E85C457603D60241CB4698227DD3CF071B7133FE444CF2F0E6728913058731173FBBC9CCAAC8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ypo.education/js/html5shiv.js
                                                                                                                                                                                  Preview:/*. HTML5 Shiv v3.6.2pre | @afarkas @jdalton @jon_neal @rem | MIT/GPL2 Licensed.*/.(function(l,f){function m(){var a=e.elements;return"string"==typeof a?a.split(" "):a}function i(a){var b=n[a[o]];b||(b={},h++,a[o]=h,n[h]=b);return b}function p(a,b,c){b||(b=f);if(g)return b.createElement(a);c||(c=i(b));b=c.cache[a]?c.cache[a].cloneNode():r.test(a)?(c.cache[a]=c.createElem(a)).cloneNode():c.createElem(a);return b.canHaveChildren&&!s.test(a)?c.frag.appendChild(b):b}function t(a,b){if(!b.cache)b.cache={},b.createElem=a.createElement,b.createFrag=a.createDocumentFragment,b.frag=b.createFrag();.a.createElement=function(c){return!e.shivMethods?b.createElem(c):p(c,a,b)};a.createDocumentFragment=Function("h,f","return function(){var n=f.cloneNode(),c=n.createElement;h.shivMethods&&("+m().join().replace(/\w+/g,function(a){b.createElem(a);b.frag.createElement(a);return'c("'+a+'")'})+");return n}")(e,b.frag)}function q(a){a||(a=f);var b=i(a);if(e.shivCSS&&!j&&!b.hasCSS){var c,d=a;c=d.createElement
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 373 x 450, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):172745
                                                                                                                                                                                  Entropy (8bit):7.994074408819956
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:3072:WlKaqpNNwPBoIMAToCpYSJrLVNMLUAxIpLMVBzS6Q6ib4awqd1L:WsnNwP/MAToC7VxKJIpL0fQ6uwsL
                                                                                                                                                                                  MD5:2E88D4460D96C2881E1911C6F8521D3F
                                                                                                                                                                                  SHA1:14265D7799BABDB1D0E3B2A010CAF1C005D96E7B
                                                                                                                                                                                  SHA-256:C0F9938880D48BF242BBEB1971549E9CDBEB1B1CD31F02D422ED346F09A76076
                                                                                                                                                                                  SHA-512:F3ED2F9B6E0BE8F2E07691DC6DBDB1B9FFA633A553C283DE18E7F0D64284D0F744FCD6EAF54196CE5A1CD7A9EF5A72AEDD35E126451105093764D76F061C43AB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/07/Amanda-Martin-scaled-slider-e1690395952467.png
                                                                                                                                                                                  Preview:.PNG........IHDR...u..........2Y.....IDATx...Y.lKr..}f.wD...\.<.P...5...@.MR$..ZOz.~...... -qQ..%5.p5.d....... ...@...P@U.{2#.vw3=.....E.IV.[.k......#....o \.u.....................""....hfB&@.*DT......../.._.O...af......../.u..-...z%.7........W..."...@D`bb&..D.?Ed.+O0(...62e.e"b....B.P.....~....?.....gf.......B_.._..z......K"..03.$b....."L.@..d3.5T...!C.pa...F0346Sc..... ....W~.......@.`fb.w0'.;?..........&..........x-..u-...*^.y.Y.)3..$$..b..<O..@..SN..8.t..@..f.j.......... .J..jvg...j..Wz...Y5..D.d,L~-.D.f0"?.....O.L....Slj....f..........u-....[/<.<1s6.F.r.N.ib.<....8.1O...'!>&..3{...1e&....-ff.<4.... .....=....^$.7T.IS]..."@/...Y..3.?.X.6...~..~A....G?.).0...f..f...o...r.%....J.[p]...u.?..0...)...)"<E.!"f.y...iJ..9}P..."'&.. 5.....p2.;.&..3c...+.w...1.2...Fb_!....5".#....3.|M........5..........g..ff....7..@aV..y....u...._x-`......=.`.......9.k..w2..r......I.P...(%aa....fJj.^s.F..3+3...0.0. :..$.R..Ea.].}-..Y....Z.}m.;f.e..5.3XU.......\...3....4$..(
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):78840
                                                                                                                                                                                  Entropy (8bit):6.022413301778022
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                  MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                  SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                  SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                  SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6074
                                                                                                                                                                                  Entropy (8bit):5.005414619776747
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:vPGoO+nJQpxTq6zHca4BGx68XX1wonCn6NOxD9XkX6AxsQ:ve5CawvwncZS
                                                                                                                                                                                  MD5:EF67BB8280789CDC1DFE283948745850
                                                                                                                                                                                  SHA1:2748DD4CE2678055D2B43A0C766FE2D851BE5739
                                                                                                                                                                                  SHA-256:33234DEA9F2356AABECAA4E9010BE1B67DEDF594ED2CDEAF9D0ACC05EEFC5222
                                                                                                                                                                                  SHA-512:5EF8C1A333620077A0787CA0B682DEF22FDBA1EB8541B9B06EFA58647106A13562070314E24B988A2E2405FB25D27F216081DE2993A544F687385B6849F5F51F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:'use strict';..window.onunload = function(){}; ..(function( $ ) {..$( document ).ready(function() {...// direction detection...var getHoverDir = function( $element, x, y ) {...//console.log( x + ", " + y );...var w = $element.width(),....h = $element.height(),....x = ( x - $element.offset().left - ( w/2 )) * ( w > h ? ( h/w ) : 1 ),....y = ( y - $element.offset().top - ( h/2 )) * ( h > w ? ( w/h ) : 1 ),....direction = Math.round( ( ( ( Math.atan2(y, x) * (180 / Math.PI) ) + 180 ) / 90 ) + 3 ) % 4;...return direction;..}...var bt_selected_gridItemEnter;..var bt_selected_gridItemLeave;....function initTilesGridHover () {....$( '.btPageWrap' ).on( 'mouseenter', '.bpgPhoto', function( event ) {....bt_selected_gridItemEnter = $( this );....bt_selected_gridItemEnter.removeClass( "in-top in-left in-right in-bottom out-top out-left out-right out-bottom" ) ;....var dir = getHoverDir( $( this ), event.pageX, event.pageY );....bt_selected_gridItemEnter.css({transition: 'none;'});.....switch(dir
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):551834
                                                                                                                                                                                  Entropy (8bit):5.646059185430787
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                  MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                  SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                  SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                  SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 164x70, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5374
                                                                                                                                                                                  Entropy (8bit):7.807074876029542
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:zKZvpXfM9HYw9wwUU8MZwVDqiz3NLr/2Q5izxnqOPYUyTr:mnf84gXjVZy9r/2QUvsr
                                                                                                                                                                                  MD5:E0C4BDE29110A13B820F1B499A35290B
                                                                                                                                                                                  SHA1:A3C5680873410EC1B438B81744B3CCD3C0AE9388
                                                                                                                                                                                  SHA-256:0425C98A5498FF7537F923E96713E3F06AC0F890A5EBEB2FCC943C0FBA859956
                                                                                                                                                                                  SHA-512:AC686ED88727B4059F95838A19C5C094D65E9627558462330839343810B3BF84589B5B0A5A5EFD300E458AC31744FEA6117276B014AA4AA5B4DEDB37F97B4336
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57" xmpMM:DocumentID="xmp.did:6F21625D9DE011E48460B494DD8D74F0" xmpMM:InstanceID="xmp.iid:6F21625C9DE011E48460B494DD8D74F0" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33DF89A96C96E41196F0CA557E518D36" stRef:documentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6911
                                                                                                                                                                                  Entropy (8bit):4.4376957349725314
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:qzt0LP2DEe2u9z1hjPCPqykz5CfqjyZ3bZIqB:mW2lE
                                                                                                                                                                                  MD5:F6B86A35B25C235889B99A7F49945CAE
                                                                                                                                                                                  SHA1:E295D2A48C4C20B932E117D56031BD3E236C7DDC
                                                                                                                                                                                  SHA-256:6BFE40DC0FA42D79B603C91F63E28FE3E9A5A4949E0366592CD741027F971D5F
                                                                                                                                                                                  SHA-512:E940D42DDB4813B88EECFD77F2BC607F4C09A5F1751D7613D914D640CBB2B99B61547B4204B0FDBCCA20E754020EA1A8A07A28A4D5D3A1324EE73B6F518D83C7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:'use strict';..// Generated by CoffeeScript 1.4.0.(function() {. var $;.. $ = window.jQuery || window.Zepto || window.$;.. $.fn.fancySelect = function(opts) {. var isiOS, settings;. if (opts == null) {. opts = {};. }. settings = $.extend({. forceiOS: false,. includeBlank: false,. optionTemplate: function(optionEl) {. return optionEl.text();. },. triggerTemplate: function(optionEl) {. return optionEl.text();. }. }, opts);. isiOS = !!navigator.userAgent.match(/iP(hone|od|ad)/i);..var isWindowsPhone = /IEMobile/i.test(navigator.userAgent.toLowerCase());..if(isiOS && isWindowsPhone) isiOS = false;. return this.each(function() {. var copyOptionsToList, disabled, options, sel, trigger, updateTriggerText, wrapper;. sel = $(this);. if (sel.hasClass('fancified') || sel[0].tagName !== 'SELECT') {. return;. }. sel.addClass('fancified');. sel.css({. width: 1,. height: 1,.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 275 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):15116
                                                                                                                                                                                  Entropy (8bit):7.980034821810402
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:6xmo2Yl8bDmMe5tDU2bvFMYvr1JrPPy9WNbkf:L0UY5tNjFM4rTr3y9WNbW
                                                                                                                                                                                  MD5:5F0D999D82DF8D19F90B14B59C6E457F
                                                                                                                                                                                  SHA1:6E3A47015910F077B328DAB36A8E78607667E1F0
                                                                                                                                                                                  SHA-256:3E801691ADFF11362132C855EBCFFB014915C9A0A65091AE9ACBB82D67A21994
                                                                                                                                                                                  SHA-512:35C0D04AAED02739C5A4779D633B07C20AB76DDBBB597A5A141A047E083FF1902CEA8C9F05415B51F627897D745B80E5197A537305BD110810DFB0BC55E39441
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/08/robertAfra-logo-accent.png
                                                                                                                                                                                  Preview:.PNG........IHDR.......:......}......sRGB...,.....pHYs...............:.IDATx..}.\....."v.1]....T.K11/.....f.b..Xb........*.wX...,.,.f...;3..y.....|....{.{...{......D&2..Ld"...Sss.Eyy.C.................k.}....A\\.....jjj....D&.?F.e..{z|.{..+V.>h=w...m...W.]...G7.[..q.....e^../......a..G.-.D...(j.~...D&2.=....w.7mY;.......N.......9....G..~(...+..k....^.._..W..).".F...a...=..O.....Z&.Yd'8t....W..{..D&...Uw.ol.W.^l......N..`FHN...~..rxh.=,4..v....vd..z.J.L.,....k....-X`..i..=))iS..{..D&..(22z......,..p.]lf..Z...*....}.k2...K._.'&|.o......$..spKEe.{..&2...".8x.n...C\....]8.`.|f....uN....5.U.|.......C.b.YAAA3.....D&.C.)...r.....|..!..K?..^GE......Q..i..7/.9...s..'.(....5?Ld"....%%..x.M.k.]L..."_.WA...2o.!..BC.....+U?F...jm..m.3...i...M...5.Ld"....c...kS....KQeU.o7.r....!.l_.l...#Wq ==s...2.i...X,~...!d......2eee.6w..:.r.\\...;I.fJ4.`..oP.s'.8...g...d...m..)..G..1..2...2..L..UTU>fkk..uGJxI.gw........W..F.i]........%.l.#.i.....b.`e.......
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):50100
                                                                                                                                                                                  Entropy (8bit):5.113401834440105
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:+qlKdTIDADdQSAPs/Rsg3YdrcNWDxy+f7Zi8KqPlUnv0DNRw8RldtHFG3twk:/1ALCs810GU96k
                                                                                                                                                                                  MD5:CDBCD27D4A5BB54AABA592A86B853F07
                                                                                                                                                                                  SHA1:AF11A33FDE866EFFFC879EA39E8D953A552490F2
                                                                                                                                                                                  SHA-256:2D4AB382D578C0F3AD6E2ED8EADBCF297B56022742382FC886E79F4F7745613D
                                                                                                                                                                                  SHA-512:6C7DE25FCB0746D720D217EDE98ACD03989F727EFA0D4D7035F6839C541A679C57F5AAD2E6DADEF5DCB479D36A571EE7188FEA856F387654B3F32AF63D6A9C93
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:'use strict';./*! iScroll v5.1.3 ~ (c) 2008-2014 Matteo Spinelli ~ http://cubiq.org/license */.(function (window, document, Math) {.var rAF = window.requestAnimationFrame.||..window.webkitRequestAnimationFrame.||..window.mozRequestAnimationFrame..||..window.oRequestAnimationFrame..||..window.msRequestAnimationFrame..||..function (callback) { window.setTimeout(callback, 1000 / 60); };..var utils = (function () {..var me = {};...var _elementStyle = document.createElement('div').style;..var _vendor = (function () {...var vendors = ['t', 'webkitT', 'MozT', 'msT', 'OT'],....transform,....i = 0,....l = vendors.length;....for ( ; i < l; i++ ) {....transform = vendors[i] + 'ransform';....if ( transform in _elementStyle ) return vendors[i].substr(0, vendors[i].length-1);...}....return false;..})();...function _prefixStyle (style) {...if ( _vendor === false ) return false;...if ( _vendor === '' ) return style;...return _vendor + style.charAt(0).toUpperCase() + style.substr(1);..}...me.getTime =
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2030
                                                                                                                                                                                  Entropy (8bit):4.963179566948487
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:9pxO0tW+Z1qgRRvEveIucWRRgEvNIbIaPsokJAA6YJcNtsYmcSsjni:BCemGZN3p36YKC6Hri
                                                                                                                                                                                  MD5:6D57856B75A7B62A44BD0E762BC74191
                                                                                                                                                                                  SHA1:0B7C2EE5DF79960A3F1D3CB612D2434CC57AC4E9
                                                                                                                                                                                  SHA-256:54968DA51AD77D2C970DF14D7D7D030F5AB109B1CF1C3C883845F6F436AD4115
                                                                                                                                                                                  SHA-512:8D4A4527716FAE7D06B9FF736594588786AAC87757388EEAB8D00C268FBD29800B813A26A6431DAF813D7ACFAC38489B79C5539D40287D65E3DAA077EFF12D2F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ypo.education/css/slides.1665077427.css
                                                                                                                                                                                  Preview:.rslides {.. position: relative;.. list-style: none;.. overflow: hidden;.. width: 100%;.. padding: 0;.. margin: 0;.. }.....rslides > li {.. -webkit-backface-visibility: hidden;.. position: absolute;.. display: none;.. width: 100%;.. left: 0;.. top: 0;.. }.....rslides > li:first-child {.. position: relative;.. display: block;.. float: left;.. }.. .....rslides img {.. display: block;.. height: auto;.. float: left;.. border: 0;.. /* width:100%;*/.. }.. .. .bullet{ margin:-5% 0 0 10%; float:left; position:relative; z-index:100;}...bullet li {...float: left;...list-style-type: none;...margin-left: 0px;..}...bullet li a {...display: block;...color:#5ac3d7;...font:normal 25px Verdana, Geneva, sans-serif;..}...bullet ul li a:hover, .bullet li.rslides_here a {...color:#fff;..}.. .bullet1{ margin:-7% 0 0 10%; float:left; position:relative; z-index:100;}...bullet1 li {...float: left;...list-style-type: none;...margin-left: 0px;..}...bullet1 li a {...display: block;...colo
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2363), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2363
                                                                                                                                                                                  Entropy (8bit):5.226922500306039
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:kp0dOftt38RkSwZmov9VHLlYS2jcvkKzzjk08iK+JS:k2OvPMa9JvPjk+S
                                                                                                                                                                                  MD5:486FBDC718E3ADD81A62BEDBD6F3031D
                                                                                                                                                                                  SHA1:F1CF9ABBCC90AB574DEFE19EDA84288BD978F565
                                                                                                                                                                                  SHA-256:C84CF88810A9512ED027759072B49B55235E7FEDAC3B35C7B32D6407293A2E64
                                                                                                                                                                                  SHA-512:6C73ECEFC19B98FC94A099D36B8ED0ADE1F0A2803FE711AF11D006DACF6332527F74EEFDC03EAB51189743E73A9A7D632A84DBBAB36C4672A5B7047CF09279A3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:'use strict';(function(l,f){function m(){var a=e.elements;return"string"==typeof a?a.split(" "):a}function i(a){var b=n[a[o]];b||(b={},h++,a[o]=h,n[h]=b);return b}function p(a,b,c){b||(b=f);if(g){return b.createElement(a)}c||(c=i(b));b=c.cache[a]?c.cache[a].cloneNode():r.test(a)?(c.cache[a]=c.createElem(a)).cloneNode():c.createElem(a);return b.canHaveChildren&&!s.test(a)?c.frag.appendChild(b):b}function t(a,b){if(!b.cache){b.cache={},b.createElem=a.createElement,b.createFrag=a.createDocumentFragment,b.frag=b.createFrag()}a.createElement=function(c){return !e.shivMethods?b.createElem(c):p(c,a,b)};a.createDocumentFragment=Function("h,f","return function(){var n=f.cloneNode(),c=n.createElement;h.shivMethods&&("+m().join().replace(/[\w\-]+/g,function(a){b.createElem(a);b.frag.createElement(a);return'c("'+a+'")'})+");return n}")(e,b.frag)}function q(a){a||(a=f);var b=i(a);if(e.shivCSS&&!j&&!b.hasCSS){var c,d=a;c=d.createElement("p");d=d.getElementsByTagName("head")[0]||d.documentElement;c.i
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=21, height=3328, bps=0, compression=none, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS-1Ds Mark II, orientation=upper-left, width=4992], baseline, precision 8, 324x203, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):44105
                                                                                                                                                                                  Entropy (8bit):7.693999002313419
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:mVsoiFGSWa9bSJT43WkKLzMyyQJVU8kCHivs/40U1MkSGFRKv/yyrvc3Gwi:/hWvTxhCQJSFq40U1vRKH/T
                                                                                                                                                                                  MD5:CAF45B7A4FA460DB6707B8B3DE8FB004
                                                                                                                                                                                  SHA1:C80D9B0C67BD9FE3587916A89B5E45521DD02FA0
                                                                                                                                                                                  SHA-256:E3941C0CB737CE3949C2D2B87C8F5EA977180783964C5D4503C8426608A3D390
                                                                                                                                                                                  SHA-512:D9B4B98B0D0FBF5CEE458C3BB048B1BCECAF67D0A949B4B9A4BCFAFEA96346725B9C243B087D71148A679AEEAC8566D9F3C86EDB3B1C6A16D17E925A39AAC2B5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....`.`......Photoshop 3.0.8BIM............0Doctor Examining Male Patient With Shoulder Pain.....doctor.....doctor's office.....gp.....general practitioner.....md.....surgery.....exam room.....appointment.....healthcare and medicine.....healthcare.....hospital.....occupation.....visit.....care.....patient.....two people.....horizontal.....working.....illness.....examining.....medical exam.....clinic.....check up.....health check.....shoulder.....pain.....white coat.....lab coat.....people.....person.....caucasian.....senior.....sixties.....60s.....twenties.....20s.....men.....man.....male..P..Monkey Business Images..i.0Doctor Examining Male Patient With Shoulder Pain..x.0Doctor Examining Male Patient With Shoulder Pain.......8BIM..............Exif..MM.*.............................................................................................................................,...........4.............(...........1.....2...<.2.........n.i.................b...j.......b.......
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (1384)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):74506
                                                                                                                                                                                  Entropy (8bit):5.541194854421623
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:NbvU8jvwqYCizGOmty+nUFQI9/tsUZghvfn3wVnu2Y5iagso8ii22TDKu8IL:NjYCSGOUy+nk9/tsUZgVfn3Mu2Y5lo8P
                                                                                                                                                                                  MD5:41BA168C43BF6073ABDFB868CA4C74C9
                                                                                                                                                                                  SHA1:D3E29588926DA73F7B846B53E03C6E887DCC19EF
                                                                                                                                                                                  SHA-256:89E219C2868134E30AC2B882F17CE1E6B835B8F5C1BC92011E6268D65AFD4188
                                                                                                                                                                                  SHA-512:245E296B047CDE710D9691C1F56A53B83C0A4947E42E81AA3A68ACA5A73E0F904A887069D5C77886416D5467300A69D3720EAC6035B508AB1FD77398B83F2162
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:google.maps.__gjsload__('marker', function(_){var QWa=function(a,b){const c=_.xa(b);a.Eg.set(c,b);_.pm(a.Fg)},RWa=function(a,b){if(a.Fg.has(b)){_.gk(b,"UPDATE_BASEMAP_COLLISION");_.gk(b,"UPDATE_MARKER_COLLISION");_.gk(b,"REMOVE_COLLISION");a.Fg.delete(b);var c=a.Hg;const d=_.xa(b);c.Eg.has(d)&&(c.Eg.delete(d),b.En=!1,_.pm(c.Fg));_.aea(a.Eg,b)}},SWa=function(a,b){a.Fg.has(b)||(a.Fg.add(b),_.ck(b,"UPDATE_BASEMAP_COLLISION",()=>{a.Ig.add(b);a.Jg.Uq()}),_.ck(b,"UPDATE_MARKER_COLLISION",()=>{a.Jg.Uq()}),_.ck(b,"REMOVE_COLLISION",()=>{RWa(a,b)}),QWa(a.Hg,.b),_.$da(a.Eg,b))},TWa=function(a,b){b=(a=a.__e3_)&&a[b];return!!b&&Object.values(b).some(c=>c.oB)},UWa=function(a,b,c){return new _.bk(a,`${b}${"_removed"}`,c,0,!1)},VWa=function(a,b,c){return new _.bk(a,`${b}${"_added"}`,c,0,!1)},WWa=function(a,b){a=new _.Oo(a,!0);b=new _.Oo(b,!0);return a.equals(b)},XWa=function(a){var b=1;return()=>{--b||a()}},YWa=function(a,b){_.xE().gw.load(new _.ZG(a),c=>{b(c&&c.size)})},ZWa=function(a,b){a=a.getBoun
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, HumanOrgansBody
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):139948
                                                                                                                                                                                  Entropy (8bit):5.570879011453482
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:4/+t6JKKDZvICRj/5bRxUtijlaavL8TBqX3iITy:4/+t6JhC4j/5FN5aaD8T0HiITy
                                                                                                                                                                                  MD5:89396BC9D349148B180A45FAC7B8E358
                                                                                                                                                                                  SHA1:3F84FE38F3B36A90801A2B0FFFEBC8B785A80ECB
                                                                                                                                                                                  SHA-256:33D06B5ADB97E4FAB588079B38FF351EA5AC48D290B6D2C486F85CBE108914FB
                                                                                                                                                                                  SHA-512:C414F3ADD435749495ED6AACC714BDA21E7445519B4DC1743ABDD08F6DA12DB3FF04DDCB064652ED1B7DB9635F9529CF8B3C1BDEAB8A1E1C5DD590149C7E7702
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/fonts/HumanOrgansBody.ttf?kndfana
                                                                                                                                                                                  Preview:...........0OS/2...x.......`cmap.V.........Tgasp.......p....glyfy..l...x....head..Fg...\...6hhea...........$hmtxZ..........dloca.`l........hmaxp.}.... .... name...U.. .....post......".... ...........................3...................................@...T.....@...@............... .................................8............. .T......... ................................................79..................79..................79.......A.M...3.........6.Z.{....................1..3123267.67>.767>.7<.54&514&#"..8..1......1............#*.#3"&'3..'#..'0"58.1&'..'&'..'4&5<.518.54&'10"18.1"..1......5..........1.....3:.3>.7>.7>.54&#*..1..'..'.'..#"..3.'..#"..1..#..&'..3:.3267....'.2.126717>.32.31....3..'>.7.>.32.31'....:.32654&'1..'...'1..54671>.54&#8.9."..8.9..........1...1.0"1"....31:.32676&'..#".....3.....''>.54&'5../.0"#".....1...1..32671.8.1265<.9...'&"#".....1.....317..#"&54632.[...1%%1.-..........7..$99o,-...............o66..1............../..0$$0.........................@E...P=........
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x227, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8720
                                                                                                                                                                                  Entropy (8bit):7.956117171116528
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:MakSXGcFVMiFniTVTcYZyeTvxw+NMpMHZBSPHZ:7B2Oelciio35BSh
                                                                                                                                                                                  MD5:ECAE653127D8D0FFE228274E42757D04
                                                                                                                                                                                  SHA1:F8B774D04C98B6C699B62F53340094F6C2339483
                                                                                                                                                                                  SHA-256:793E0D7F4961F27CA67B4068B862EB7C8F22246C3C2FBADC17A5A7D5BF56E204
                                                                                                                                                                                  SHA-512:1BC40DCCB940FB03BFAD682F7E631E32AB7294D06C2E9F834741A9F5B8C0A0E311837D1825E2EEC6A6687BDF289CA37929F8D8989E5C429B34AD6800723FE335
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........@.."........................................E........................!..1AQa..."q...2...#BR.3br..CSc.....$DTs....................................5........................!1A.."Qq....23a.#4....$BR..............?..a.6..B..v.I.>|..f2....t..#.{..<E.D.....C.b5"k..!.<."C".D.[..m.*........0EQ.@:B*I.b.Vi..D.1..z.-95M.....)...~UT..7.U.......&uj'.y...?..?x..*y..~.....M...rd....y,=..XD....k.a...X..:.....R9.D..7..._....."3...'2.lz...jwT:....go.G.xM....{F.t....1....("p_.&.'P...?...<$.3.4.Jm.-P.$.&GH.Q.A.9.2lQ.h2...c..I...{.53..S.l..$...FH.Jy...`.q4....^.0,.s..O.]...Qbl.@2c..d.u...RU...,.\..:b.....&.*o...I.'.".....b.-.......D.....d.&.......htHH......e4.D0...D.U.i.*.;.6MTx.....,"......w..&...N.. ..z.*.s......}u....o.h...3...r.!9>.P........_...x..O0$..%G.x.$...`.`..}...U..._.w.YX?#...i.}..Z.....T...........Srx....-...>
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (607)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2376
                                                                                                                                                                                  Entropy (8bit):5.2846960423499185
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:XpBdOftbeR8RkhwZuVNv9VHLlsS+jcvknzrrk08JQDLc:X9OlScYVH9JvarkIc
                                                                                                                                                                                  MD5:262BB88879EFAAF75C74154FE0308952
                                                                                                                                                                                  SHA1:2123253519C0BEE8A5735958281A73296A66003B
                                                                                                                                                                                  SHA-256:B3AA003ABF3B6AAF1654FE8669472E3C01DBA7BB73BE4A8B73A3423CFEEB0E39
                                                                                                                                                                                  SHA-512:D3915B572FCE20CE95C1D5A0BB75F424BF3D6F71E726A77AFB50E85C457603D60241CB4698227DD3CF071B7133FE444CF2F0E6728913058731173FBBC9CCAAC8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*. HTML5 Shiv v3.6.2pre | @afarkas @jdalton @jon_neal @rem | MIT/GPL2 Licensed.*/.(function(l,f){function m(){var a=e.elements;return"string"==typeof a?a.split(" "):a}function i(a){var b=n[a[o]];b||(b={},h++,a[o]=h,n[h]=b);return b}function p(a,b,c){b||(b=f);if(g)return b.createElement(a);c||(c=i(b));b=c.cache[a]?c.cache[a].cloneNode():r.test(a)?(c.cache[a]=c.createElem(a)).cloneNode():c.createElem(a);return b.canHaveChildren&&!s.test(a)?c.frag.appendChild(b):b}function t(a,b){if(!b.cache)b.cache={},b.createElem=a.createElement,b.createFrag=a.createDocumentFragment,b.frag=b.createFrag();.a.createElement=function(c){return!e.shivMethods?b.createElem(c):p(c,a,b)};a.createDocumentFragment=Function("h,f","return function(){var n=f.cloneNode(),c=n.createElement;h.shivMethods&&("+m().join().replace(/\w+/g,function(a){b.createElem(a);b.frag.createElement(a);return'c("'+a+'")'})+");return n}")(e,b.frag)}function q(a){a||(a=f);var b=i(a);if(e.shivCSS&&!j&&!b.hasCSS){var c,d=a;c=d.createElement
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (2419)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):78489
                                                                                                                                                                                  Entropy (8bit):5.454292383388265
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:H/AWL6iW51/5NJh3rBb3XyMTy2epoZL0vo0PjUX4beMKMc4R56vFahr0CyF:fAWL6H51/5Th3rBbrTLuomvo0LUXpMKd
                                                                                                                                                                                  MD5:370077758C8A39809E584535DF2C56D2
                                                                                                                                                                                  SHA1:123A154459B72CBD6EC37CD1C6C202024447E237
                                                                                                                                                                                  SHA-256:B5B24D02FEB0ACB41D521C45F34F6981F52A695213D92D64DB21498B9D4468AF
                                                                                                                                                                                  SHA-512:EAC9EBC58281D5F69195CA458AB053598F65C5B98B4F33F0E1FCF9210073DDFC560136EB5E43E8CCFE6F082EF9B2B502F47097474EB45B21E46C8C8329D5121F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:google.maps.__gjsload__('map', function(_){var Eva=function(){var a=_.er();return _.hi(a.Gg,18)},Fva=function(){var a=_.er();return _.H(a.Gg,17)},Gva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.mr(_.nr(a,b)))},Hva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Iva=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):.c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Jva=function(a,b){a.Fg.has(b);return new _.fra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));return a.Eg.get(b)})},aC=function(a,b){return _.$s(b).filter(c=>(0,_.Oqa)(c)?c===a.Eg||c===a.Fg||c.offsetWidth&&c.offsetHeight&&window.getComputed
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 323x203, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):20087
                                                                                                                                                                                  Entropy (8bit):7.913376946284831
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:klZ8S1f0JTE77EAqBWC416SsvST78RO7AvSQNqWyKdO4p80dGT0bZFyZiTH:kleTuCtiJK+7uAlKg4iXwbZFyYTH
                                                                                                                                                                                  MD5:8899B3DEB00E3C80EF0865042988775E
                                                                                                                                                                                  SHA1:F10B47D9429587DCC7799DFC8A38DDD0038EC688
                                                                                                                                                                                  SHA-256:760DAC7002B544FA8D70047EFC5B384DF798DBA5BF3025DC8DEAC6505AF0CD54
                                                                                                                                                                                  SHA-512:71315F64C774608DB7A471152C9C6331ECA82EAE46458C07F119B147666097F5C40343522EB11949871C30A3BC9DFDAB9D1DCC86B1E01A0597C2BE17FA9E7D67
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/iStock_000015950774Medium-Copy.jpg
                                                                                                                                                                                  Preview:......JFIF............."Exif..MM.*.........................@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.........................................................................C.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, description=Anatomy of Shoulder , rotator cuff tear, Shoulder pain. 3d illustration\377\355], baseline, precision 8, 320x206, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):15121
                                                                                                                                                                                  Entropy (8bit):7.914839334064976
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:gGnVsxaTz6O8tplWRu+lxvBuNEFQG/gguL1gY03eYKq:nVswTmO8TwISBuWFlaLKYLYKq
                                                                                                                                                                                  MD5:94B27A1C5BE2C29FA7CE0DC8A35C8BA9
                                                                                                                                                                                  SHA1:8C734E4164AB12AA5D4A910979B2764D2AA0BC87
                                                                                                                                                                                  SHA-256:FC113F358ED94FB229E2F020FC52A8DD7F97C960C3321F66C6D0DA559C54AEFA
                                                                                                                                                                                  SHA-512:312108347401D07A8C01597A501AD46BB646CB6F587DCBF7806DEEDBE9F04355DACCD25AADE2FB14A89CB06701802FDA35BD975B193C1EC8E8FC5D66702BB375
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/08/Rotator-cuff-320x206.jpg
                                                                                                                                                                                  Preview:......JFIF.....,.,.....iExif..II*...........G...........Anatomy of Shoulder , rotator cuff tear, Shoulder pain. 3d illustration....Photoshop 3.0.8BIM.......}..P..Rasi Bhadramani..x.GAnatomy of Shoulder , rotator cuff tear, Shoulder pain. 3d illustration..n..Getty Images/iStockphoto....mhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/">..<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">...<rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmlns:GettyImagesGIFT="http://xmp.gettyimages.com/gift/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:plus="http://ns.useplus.org/ldf/xmp/1.0/" xmlns:iptcExt="http://iptc.org/std/Iptc4xmpExt/2008-02-29/" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" photoshop:Credit="Getty Images/iStockphoto" GettyImagesGIFT:AssetID="1205212679" xmpRights:WebStatement="h
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1468
                                                                                                                                                                                  Entropy (8bit):5.8114995764845165
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:2jkm94/zKPccAmkQx+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQS:VKEcLkQUKo7LmvtUjPKtX7S1aiRLrwUG
                                                                                                                                                                                  MD5:2B1809E0F5143018667CFD60BA2F54E4
                                                                                                                                                                                  SHA1:A5803BDDA8274E8DC75A619728E67D27D24ACBE1
                                                                                                                                                                                  SHA-256:447192B0DA813D79B395970115E9383CC0B4A6ED1E740C077F34A95EB43AAC51
                                                                                                                                                                                  SHA-512:7DD2A82076F033B686E7B24C10A3202D075B714C98E6DA99C00308E932C8AF8903F34751EA1DFE9CF62143F03D163EF9792503FCAD1040F272A45EB30B147F92
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 124x70, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):6673
                                                                                                                                                                                  Entropy (8bit):7.87249166238337
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:zKhvd4Zh8EhjSEKrWixHpl+2VibBD0dKC9w7QzJrRM3jBZDONB9F5QmcV44ggsm:mf4ZdhlK6izl+ydVLJrRenOZQqq
                                                                                                                                                                                  MD5:BCD6D8C4C04DA2D6439C145C89587DC9
                                                                                                                                                                                  SHA1:132FC609E5A2828F437D3A7B5243A7E7CEBDEA47
                                                                                                                                                                                  SHA-256:DC9A72D468999D48DBDE4C31C2885D8559E6DECE6DC9EE1DDE8B2AAD220BC674
                                                                                                                                                                                  SHA-512:9F8244E887AF44927C92B8D661160E474047256D647048211D47A11B93E7F16FC26FF754134DC5008678F66522993DB5B883DB369F4CD71BCD18406EA48DD241
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-five.jpg
                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57" xmpMM:DocumentID="xmp.did:BE3C54329DE011E4BB24B13F58A95044" xmpMM:InstanceID="xmp.iid:BE3C54319DE011E4BB24B13F58A95044" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33DF89A96C96E41196F0CA557E518D36" stRef:documentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 323x203, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):20087
                                                                                                                                                                                  Entropy (8bit):7.913376946284831
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:klZ8S1f0JTE77EAqBWC416SsvST78RO7AvSQNqWyKdO4p80dGT0bZFyZiTH:kleTuCtiJK+7uAlKg4iXwbZFyYTH
                                                                                                                                                                                  MD5:8899B3DEB00E3C80EF0865042988775E
                                                                                                                                                                                  SHA1:F10B47D9429587DCC7799DFC8A38DDD0038EC688
                                                                                                                                                                                  SHA-256:760DAC7002B544FA8D70047EFC5B384DF798DBA5BF3025DC8DEAC6505AF0CD54
                                                                                                                                                                                  SHA-512:71315F64C774608DB7A471152C9C6331ECA82EAE46458C07F119B147666097F5C40343522EB11949871C30A3BC9DFDAB9D1DCC86B1E01A0597C2BE17FA9E7D67
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF............."Exif..MM.*.........................@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.........................................................................C.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):86
                                                                                                                                                                                  Entropy (8bit):4.992541208816658
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:2LGXa/Qpe/u/YpIzQOcy7KF:2LGGQO7MsF
                                                                                                                                                                                  MD5:CF88C3A290F13F0FB79622F41FFAD74F
                                                                                                                                                                                  SHA1:9CFD25E19D73A297FEA3E1952F5EAFEAD22522C9
                                                                                                                                                                                  SHA-256:2E3E432B070A05685CA680A9643A598D01BC92AC1C683558997F0E2A00CEF583
                                                                                                                                                                                  SHA-512:3BAE8FAC089BF40B03CE1CC07A9A285439B0294F5E6E5DCE7A8CA8F0E3EFC12427E4CE34DE53C819CB343E6C595F815359706E96DAF6723D133A9770A5C58E7F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:(function () {..'use strict';....})();.//# sourceMappingURL=wpstg-blank-loader.js.map.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35", baseline, precision 8, 1155x1155, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):81182
                                                                                                                                                                                  Entropy (8bit):7.855440750864271
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:ZSt3yTEsLlLbLvkyfie9heb+Ici6bS03SO+GDUYubmIoVy:YzsRvkyfieDeiIx6+03sGY1mIo4
                                                                                                                                                                                  MD5:ABC61444F466521078EDB4670AA9B49E
                                                                                                                                                                                  SHA1:1FD4D43F8BA3856A7932657541A85C54CB903EDF
                                                                                                                                                                                  SHA-256:83FDF6C8A359D9E9475DB4AFBC7342BC95E53288FD5313C73FB4B628442EC915
                                                                                                                                                                                  SHA-512:2389DDFD169BF45FD311161DD96D3DA3B97179B1B421740566AFDC8BA34571EB7151B67A70D1841BE1B76DCC92D72EB00AC6330012B31A1D90115690A505A7D1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2015/12/client.jpg
                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35....C..............."9%".."F25)9RHWUQHPN[f.o[a|bNPr.s|.....Xm............C...."."C%%C.^P^............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)h..RR.P0..)..R.P.QE...QE..QE..RR..IE..QE..QE..QE..R.R..E.P..IK@..Q@.E.P.E.P.E.P.R.ZC@.i)M%..RQ@.E....QI@.E.P.E.P.E%..QE..(...Z(....J(.i(...(.....P.E...QE%.-4.i......@..(.h....J(....R..Z.)h.....P.R.E..QE..QE..QE..Q.1@..Q@.E%-....S.h...Z)(.......E%..Z)(..-......4QHaE%...RQ@.E.P.E.S.R.Q@.E.P.E.P.E.P.E.P.E.P.E.P.E.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):40461
                                                                                                                                                                                  Entropy (8bit):5.175200438883002
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:VhC6B2vMZwKB6GCjmS1WEYHr1oPzm+x4e0Z5igqIZ7NcIhy70r5T0cJ:9BR6V6Vr1oPz2e7ir5gcJ
                                                                                                                                                                                  MD5:D928BF2839F136B12210558C54BC1690
                                                                                                                                                                                  SHA1:A9C81710A9B592CB99E8D6BF0D941572F2FF6713
                                                                                                                                                                                  SHA-256:4FC7A9C6DD1051AB261A550DB0B16147DA4236DEDFB2EFC6311EBFF48A045350
                                                                                                                                                                                  SHA-512:3B235B43CE59A97611DDA724532E5631852AB842F7FCACD406C1DC10A4E4E97EFF34689A51984C02ADCD2A6788DCBA7A8F549E6C1C93310B18355F422EFF6650
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/slick.min.js?ver=6.6.2
                                                                                                                                                                                  Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.5.9. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=1, software=Adobe Photoshop CS6 (Windows), datetime=2014:04:17 21:54:31], baseline, precision 8, 323x203, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):32192
                                                                                                                                                                                  Entropy (8bit):7.546845170600244
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:07tYy9RxGikVjPHAyk1XbbONbdo/tw95RU:YfIikVjPHAyk1XbbODo/K9LU
                                                                                                                                                                                  MD5:B2E8AB8A9C786F72BFC147B1E79FAF22
                                                                                                                                                                                  SHA1:B910ACE94A8E1F1AC84176189D121A48F9B193F6
                                                                                                                                                                                  SHA-256:10D2F2C5E3B9F562AED29E93684A7640142308B39069BA11FDDA3888B14D8CE7
                                                                                                                                                                                  SHA-512:ADF157CDD089F83CD1FC5590F098A2EB9F18883046504C6DEA976B5D244405579544E2A8217F12B45DF95BC33D133BB42E4E39C9B967F408D23085A4A476D568
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....`.`....!.Photoshop 3.0.8BIM.%......................8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@R..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM.........H.......H......8BIM.&................?...8BIM...........x8BIM............8BIM..................8BIM'.........
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, xresolution=150, yresolution=158, resolutionunit=1, software=Adobe Photoshop Elements 11.0 Windows, datetime=2013:10:10 15:50:49], baseline, precision 8, 323x203, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):40833
                                                                                                                                                                                  Entropy (8bit):7.564616172293363
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:47DYy7uEAyWRdD3z/8vhm5b2X1QW9EqaXsXyQF57WcW/wG8GLFLI0Q:a/uzdRdD3z/8v4gX1QW9ErSyMhCbJLFe
                                                                                                                                                                                  MD5:701687C97979446A5C18BB559DE61637
                                                                                                                                                                                  SHA1:FAF0C23DFA01392FC8947F3869A820F559B68CD3
                                                                                                                                                                                  SHA-256:32D640AE70EDF96DF145F327CAB6CFFC43F2DA7B640EB96F2DAADC4B4AD88B21
                                                                                                                                                                                  SHA-512:4D36DF205CAC09D748570919F369C06B233C0ABFA91CF7450F16A51F23940261E8F9298EEBA80CCE60FABA0A26DD0C5A6E70E46376F6CDE0EA3B51C3C1AB6398
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....`.`....(.Photoshop 3.0.8BIM..............y.....Hand rehabilitation.....hand.....rehabilitation.....physiotherapist.....physiotherapy.....treatment.....wrist.....massage.....therapy......retreat.....ponds.....problems.....pain.....ache.....inflammation.....patient.....doctor.....caucasian.....exercise.....clinic......doc.....anatomy.....body.....care.....healthcare.....heal.....hardening.....chiropractor.....people.....woman.....fingers......massage.....tension.....visit.....intervention.....medical.....stretching.....hospital.....stretch.....masseur.....trainer.....recovery........7..20131003..<..100428+0000..x.>Physiotherapist is treating a patient with hand ponds problems.8BIM.%.........V7../O1}O(...8BIM.:....................printOutput........ClrSenum....ClrS....RGBC....Inteenum....Inte....Clrm....MpBlbool.....printSixteenBitbool.....printerNameTEXT.......8BIM.;....................printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):13716
                                                                                                                                                                                  Entropy (8bit):5.374948375613458
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:wkrKWbVvgKyHEVj7PZ2MTxUPFjqOc984iTIMqbViXPxO8JD16Us6jYlRO7QWLXVw:w7yVfVjAwQQnvOju
                                                                                                                                                                                  MD5:4EE30459AF40E844A43874C3BE95266B
                                                                                                                                                                                  SHA1:6C15A29B84940F962437F74F8FB41BE8D5A923B6
                                                                                                                                                                                  SHA-256:08F70AD9CADD11E1FFF4E13D149042A43560E56B86C1D0E1CDBF9763F9420C3D
                                                                                                                                                                                  SHA-512:BE7826832EE6302CDBC432B396F28D5EEE4019C2E4D5A8E1385A1AD85AD4B6D1B548AC471FD27E0EA0CC902C969CDBF49C8B1D8A51EAF46A01FCA6F020D161F0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ypo.education/css/jquery.mCustomScrollbar.css
                                                                                                                                                                                  Preview: basic scrollbar styling .. vertical scrollbar ...mCSB_container{...width:auto;...margin-right:30px;...overflow:hidden;..}...mCSB_container.mCS_no_scrollbar{...margin-right:0;..}...mCS_disabled>.mCustomScrollBox>.mCSB_container.mCS_no_scrollbar,...mCS_destroyed>.mCustomScrollBox>.mCSB_container.mCS_no_scrollbar{...margin-right:30px;..}...mCustomScrollBox>.mCSB_scrollTools{...width:10px;...*position:absolute;...right:0;...height:100%;...top:0;...*right:0px;...*z-index:100000;...*background:#14467e;....}...mCSB_scrollTools .mCSB_draggerContainer{...position:absolute;...top:0;...left:0;...bottom:0;...right:0; ...height:auto;..}...mCSB_scrollTools a+.mCSB_draggerContainer{...margin:0px 0;..}...mCSB_scrollTools .mCSB_draggerRail{...width:10px;...height:100%;...margin:0 auto;...-webkit-border-radius:10px;...-moz-border-radius:10px;...border-radius:10px;..}...mCSB_scrollTools .mCSB_dragger{...cursor:pointer;...width:100%;...height:30px;..}...mCSB_scrollTools .mCSB_dragger .mCSB_dragger_bar{..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (39700), with CRLF, LF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):178563
                                                                                                                                                                                  Entropy (8bit):5.196123147654996
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:6j/lcL3Nkzh4wUcg8TNDCAE3jXWEfjDPKmYWh9LfcLbcLxcLbcLTcLPcLSX2KVCV:6u4WvLfcLbcLxcLbcLTcLPcLSX2KVCV
                                                                                                                                                                                  MD5:F6BA8750BC25ACE38868E003427EC346
                                                                                                                                                                                  SHA1:38A9875CAA918443B069FC3151A7B5037AD90699
                                                                                                                                                                                  SHA-256:8B54641A9CFC7760D398DD266974B1E671CDF182581C75FD67FDB40FAD9A44A9
                                                                                                                                                                                  SHA-512:6FDF71A78A539F6BAC51E3E2101BF94193985CD45398D0129319AA538EF26A3E112633C28C4CE8B0A3201632C2569C554B63A9F80E35846B6859921B99C63584
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/hip-arthroscopy/
                                                                                                                                                                                  Preview:<!DOCTYPE html>..<html lang="en-US" data-bt-theme="Medicare Child 1.0.0">..<head>........<meta charset="UTF-8">....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">....<meta name="mobile-web-app-capable" content="yes">....<meta name="apple-mobile-web-app-capable" content="yes"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v22.1 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Hip Arthroscopy - Orthopedic Surgery San Diego</title>..<link rel="canonical" href="https://orthopedicsurgerysandiego.com/hip-arthroscopy/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Hip Arthroscopy - Orthopedic Surgery San Diego" />..<meta property="og:url" content="https://orthopedicsurgerysandiego.com/hip-arthroscopy/" />..<meta property="og:site
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):21464
                                                                                                                                                                                  Entropy (8bit):5.303481082929494
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                  MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                  SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                  SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                  SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                                                                                  Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):87553
                                                                                                                                                                                  Entropy (8bit):5.262620498676155
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                  MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                  SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                  SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                  SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 435 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):98607
                                                                                                                                                                                  Entropy (8bit):7.986778557430761
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:77n7woGf4b8zmmaBpC4ajorAg6Sk8Sl+4jsI6Um5yRVdVfL65xC6CY8s6BNJGw:77PGG8C7kjorAMB4wIxm56D6CfBNJj
                                                                                                                                                                                  MD5:AA88C8BB966B811D8348972E3C3B612A
                                                                                                                                                                                  SHA1:8EAF21E11F38A000792FC4499ABB14001BD12183
                                                                                                                                                                                  SHA-256:0CF8A29D27DD83AD11852BF40B1008904084AF3B587BEACF059E13A3849C9C57
                                                                                                                                                                                  SHA-512:516549E6BD766FD4D259C2D272123FEB9D015C6D59C373ECFFB03D57C1F23F59742EFBC60DFF388437DD2E20A0A812737D8321608004C7821DBCFE8BF725638A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR......./......I/.....sRGB.........gAMA......a.....pHYs..........o.d...!tEXtCreation Time.2023:05:12 15:15:06..q....xIDATx^....e.]..O...|+wuuN..I.I.....c!..f...8...x..0..f...`..Y..".HB..VD.[-.s.xo.xr>.......7~o...%>._.z...k.S....Z...E..-Z.h.E..-Z.h.E..-Z.h..o.l6..w../...E....|.-._xK.Rc.-..t:-..'>.......h.}M[.Y...&h........%k.....SO....~....O]2..?..-Z..."....3.g.766..K.....^..?.....U......i.lg{...........>.wooo...k..Y...E..5a..6Z..i......|.............F..#G......l.....N...c...w..g..............7?....<K..>..O..._..|.K_.....M.:w..oX<t..T........w..N6.MM...h8<<K..Bq.T,=.I....b.t...g.-Z..F.0...........b..n6o|.G.jc.~.....[\^z..l..L..o..W..k..._..w..g.{.7,,6.V.V...[....O}.cO<.M..t.o|.|.K...=.....Z....}..?...Z..+p..........S...Mp.l6......'.n.....Z*..Z.f:....w..{...E.....h_.6..2o{....l6.~.3......7..E/...............{..?r..~...>...NM......mgO.y....=.\M.f.r..{.S........T.t..G..9....+.Y......Ro<.OS.....w.w.e6.-YzZ.U+.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                  MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                  SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                  SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                  SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlkjNxpK9ELlRIFDVNaR8U=?alt=proto
                                                                                                                                                                                  Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 268x304, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13284
                                                                                                                                                                                  Entropy (8bit):7.934030577081668
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:fQ7SUg+iM5VVOSv4l3RrVF0VPqxIOYDl5gdW:fKSq15VVO6q3RpOMaOcvKW
                                                                                                                                                                                  MD5:CF57450CB46E8623AEC541BC9446FC5F
                                                                                                                                                                                  SHA1:1A14F09952C52D07239E5A9065A325249413EDC4
                                                                                                                                                                                  SHA-256:920F7D7D185FC77C521F0C4AD91400B89353A55D2CE5700032B3A0FBEE74439E
                                                                                                                                                                                  SHA-512:B4414077708A1F1F177A15DA415A94ECD864434F469255A59F4ED04AE388BB49267D90FF1267B12F48176F013E80676D156EE6620D0634F002623622F76A2E2F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....,.,....."Exif..MM.*.........................C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......0....".........................................A......................!...1AQ.aq."....2.....#B..R..3Cbr...$c..................................%......................!.1.AQ."2a..q............?..?X.+.E...H.D.:D..` ...H.X.&P"..".C..b.M.E.J..&.T...E.i8...;!.M./....:.c.....y.U..i$...Fy7.]".g".q....:....K.<...>9x..x..R...Vd...c?.......I8.*...Q.Q..Y..I*R.A,..(..x..V..G..q...Z.........7._hR.Bg..g%3..q.Wh.',&n.r..~yR.M..`.0.k.bg..|".........7U.x..S...g0.;.n... ..p.s."YQ....../.q......(.L+Hb...WQB..[]......N..<....$..$...R.>!..z..=..e...,...2.. ...$...$...#..."@.`...E.+...."Ax.$.0r...h..r..C.`Dx..G..^:.p..l.L.r..2..28.?..D...'..\!...|.....kE.z.U2b.9...s=K.c.~-x...g>..{^.+....2t.F.f.;......N.&. 99r..0..&B..$.3...#c!...).=x..\.G..}.T..$....,F.~/....k..h4..E.%.@...t.IJ{.r..7...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2894
                                                                                                                                                                                  Entropy (8bit):5.130108035080603
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkdEv4Hm6Hid:HC+2/Vpb/flue1pFdEv4Hmo0
                                                                                                                                                                                  MD5:3FD2AFA98866679439097F4AB102FE0A
                                                                                                                                                                                  SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                                                                                                                                                                  SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                                                                                                                                                                  SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8.7
                                                                                                                                                                                  Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 104x70, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4456
                                                                                                                                                                                  Entropy (8bit):7.761504133450614
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:zKJv/LluJth/xvDcA5tmW6RrqhmSzuDPk6z:mxhS5vFhHhQDl
                                                                                                                                                                                  MD5:DE57FA5C5BA383227A0BE3E512CC5B1A
                                                                                                                                                                                  SHA1:654CC4DC302E0640916168E4CE24077FC0671DDD
                                                                                                                                                                                  SHA-256:4730B65B56D231D6CEAB32F2D70D9F4AB310B392C94477A22DEA2D1F8EDA3261
                                                                                                                                                                                  SHA-512:85E1CD1714EF10D2AF4929D543A5DAE214F702737DA07E6A11837C8638D0519CF573C1F1E3492739E6FFD3FEC9CB494B72F702A533F75059318E0477BB64C9AD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-two.jpg
                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57" xmpMM:DocumentID="xmp.did:4C9DE32D9DE011E4943BBC846ED948C4" xmpMM:InstanceID="xmp.iid:4C9DE32C9DE011E4943BBC846ED948C4" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33DF89A96C96E41196F0CA557E518D36" stRef:documentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                  Entropy (8bit):4.358694969562841
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:mSkIkunShbMiCkoStJBY:mS3nnShnPtJa
                                                                                                                                                                                  MD5:2EBA50AB916087A89F45B32BC42981F4
                                                                                                                                                                                  SHA1:A4D3A6C28DC6309B0C53A491F694289874B76CCC
                                                                                                                                                                                  SHA-256:BB65C6938A8442850FE63C696BF21B52AE63A3CDEAF9B80A681CB464E61DA0BF
                                                                                                                                                                                  SHA-512:769310377801E951ECB958F578660AB33CE556F96A667EE497192A723E3B17D90BEB457D0EB4C2D43653DC0F784E2872AE9FAA4A01C8D4C04AD0DB88AAFE2B39
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkWTmVid8X6ThIFDQT1rgQSBQ0ns9QPEgUNUH6VNg==?alt=proto
                                                                                                                                                                                  Preview:ChsKBw0E9a4EGgAKBw0ns9QPGgAKBw1QfpU2GgA=
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 120 x 210, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):39955
                                                                                                                                                                                  Entropy (8bit):7.990075881861836
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:768:GAJ3h/sC0I9dDIsXTYbGlXHyBGO/4ijvNBHLCQBS3E4cOq+/7dq:RZSzmdjTf3yB34ijz6AaA
                                                                                                                                                                                  MD5:C7928AEF113C0CA546BE17859C1E3CA3
                                                                                                                                                                                  SHA1:A08A3F508ABD7837171740694C229D190119E66F
                                                                                                                                                                                  SHA-256:C8A084F975DB396CCAB8E60484A1278F43B5E213ACE100E73900754B38A80EC7
                                                                                                                                                                                  SHA-512:CC9EFDEFABA995B43A958AD12C6CBFEC306D93BB90B258E6BCD46F98413D2240964B67785FD5933CE09BB7D61E28A17A2C33522B2B01E457DF325F36A78BBE71
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...x............Z....sRGB....... .IDATx^...-iY&.V.Zq..O>.Nw...4"........$I.../....AE.$....(2..Q.. ..Nt7.....+V........:...m.}.g?{.Z.....~.o<.=.U..-.7.8..Ey..wx.0.}.....e..{6>gZ.ZQ..>>.?>.?..~M.k.u.<....I.......~86Z...~\.,-.n.]..n=......i....A}....z ...`}.q........|.8..O....eY[N...1...?....r'C.6P..........`..m.P..M.}P....>S.&....G..O.C%B.........:.u.~.^...d...........B.~.........k...0^...P..M/>...A....$.J.n~..lS.j.[T.B..?gYj.mU.J}......<.s.gK.Q.P...Z.T...l........O.......m.n.\.;.l.\...+p._....y.y..M{...G.*...'....*.A/..w.#[Ah.....a#-../^...E..........k....\..w.c.....@.E.l...6.v.t..0.MJ...q.wZ...~..@&..m.e.4L ."8v.W...._..._.....K~`+|'..<..,.8....|....q..Vs....P......{.'.4.P}.E..6.,a..S.#+..L.......RS.6.,..cf..L.k..4.b..z........'..6#.&i...\&...-S.f......|....8MS...a..(P.....I..5..j>... \.E......V.I.l-o.Q..\.f.6..).`)^.....y.v.$q\.e..P..$I...F.f.Z....k'.....v..X?.G..`......Q.O.<P.vm.....Oi.1.... ......D........:.'%..........6...LIzY
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                  Entropy (8bit):4.921030304008144
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                  MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                  SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                  SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                  SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 250 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):6003
                                                                                                                                                                                  Entropy (8bit):7.906446277273118
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:aY2IdGLXA5/icCPHD/l2XYbINtoHmivYzjYku0L8kVEQuAXs9:aRLXgdcDlPKtOmuYXYUL/EQuz9
                                                                                                                                                                                  MD5:1E6F4500B026344286EA84823551B3F2
                                                                                                                                                                                  SHA1:EAE3B84C23EF75653A169345A02BA958E125B4D6
                                                                                                                                                                                  SHA-256:86BC6A0F1EE11198A574ED05D0FBB889EAD6CBF70B0D6E576F9CA7540488D138
                                                                                                                                                                                  SHA-512:C5CB1A2E0ED494E0453056BDE572B2D71FCF8FCCD03AED7CF373CA9A9E6EA40484638486AB761FC69CDBC7A7A26E425183AD71288E64A3E13C9DAB34750081D8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ypo.education/images/ypo-1new-logo.png
                                                                                                                                                                                  Preview:.PNG........IHDR.......9.......6'....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:5C375C65803211E4B67DCF4E8E91728C" xmpMM:DocumentID="xmp.did:5C375C66803211E4B67DCF4E8E91728C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5C375C63803211E4B67DCF4E8E91728C" stRef:documentID="xmp.did:5C375C64803211E4B67DCF4E8E91728C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..m.....IDATx..]..Ue.?.e....fX.e`....6..4...\.3...?......~f.Zi....Q. ).....5...2.......;.+.g....y......}....l.r..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):50100
                                                                                                                                                                                  Entropy (8bit):5.113401834440105
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:+qlKdTIDADdQSAPs/Rsg3YdrcNWDxy+f7Zi8KqPlUnv0DNRw8RldtHFG3twk:/1ALCs810GU96k
                                                                                                                                                                                  MD5:CDBCD27D4A5BB54AABA592A86B853F07
                                                                                                                                                                                  SHA1:AF11A33FDE866EFFFC879EA39E8D953A552490F2
                                                                                                                                                                                  SHA-256:2D4AB382D578C0F3AD6E2ED8EADBCF297B56022742382FC886E79F4F7745613D
                                                                                                                                                                                  SHA-512:6C7DE25FCB0746D720D217EDE98ACD03989F727EFA0D4D7035F6839C541A679C57F5AAD2E6DADEF5DCB479D36A571EE7188FEA856F387654B3F32AF63D6A9C93
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/iscroll.js?ver=6.6.2
                                                                                                                                                                                  Preview:'use strict';./*! iScroll v5.1.3 ~ (c) 2008-2014 Matteo Spinelli ~ http://cubiq.org/license */.(function (window, document, Math) {.var rAF = window.requestAnimationFrame.||..window.webkitRequestAnimationFrame.||..window.mozRequestAnimationFrame..||..window.oRequestAnimationFrame..||..window.msRequestAnimationFrame..||..function (callback) { window.setTimeout(callback, 1000 / 60); };..var utils = (function () {..var me = {};...var _elementStyle = document.createElement('div').style;..var _vendor = (function () {...var vendors = ['t', 'webkitT', 'MozT', 'msT', 'OT'],....transform,....i = 0,....l = vendors.length;....for ( ; i < l; i++ ) {....transform = vendors[i] + 'ransform';....if ( transform in _elementStyle ) return vendors[i].substr(0, vendors[i].length-1);...}....return false;..})();...function _prefixStyle (style) {...if ( _vendor === false ) return false;...if ( _vendor === '' ) return style;...return _vendor + style.charAt(0).toUpperCase() + style.substr(1);..}...me.getTime =
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 632x315, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):21074
                                                                                                                                                                                  Entropy (8bit):7.989894693399229
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:g49Woc6Y0uCzOx88GACv8NjQs+kbYN+EnbYPUBvp0soD0m8EK1U94fGBQ5l:gP6YHCzyCxs+kb0+EkcxgD0mjsvmOl
                                                                                                                                                                                  MD5:B0AEA1C38550ED236CD112190161240B
                                                                                                                                                                                  SHA1:72189BA1B5002DF519F1C2EB2D6CA52FE320D48F
                                                                                                                                                                                  SHA-256:CBA25FDF3789BB1A23B4224F5AC30F87DBFB7EEBC2A96023F5426A5FCDF4C33F
                                                                                                                                                                                  SHA-512:2BDAF30316C9D1716B55A4C6EE2BEA3D279B9C82CC70ECD463DA2A8579D042246D5541B993293A1B6ADFA15252CD92AA2AE37DAE8647FF6BD55B428A3C3597C5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/12/frozen-shoulder-8-col-3734284-002.webp
                                                                                                                                                                                  Preview:RIFFJR..WEBPVP8 >R...\...*x.;.>U&.F#.!.#R....en.l.....W.>q}..$.u...<.=....Z..E.z.q........q......R_..Q_.Z_....?..q........w....K...?..n....N.}..g..._.?p..~.}.....................9.'W.._........G...?.o.?U...2.....?.....o./.?...?.y.y..'.?.?......{.......?....U..................E....._...?..........O.....7........lXGT..}....Q...B.9..._|.JG....-.../.....d.d'-...|..2T0]..|...X..2.]%.......P..K.V...\SS..i.M..&k...u*....H.o:n.(..'.e.a,.uH$.+6.....g.&.g..t}.-..r..`>{........7.....D8.-.Q.z"...C...Sky}.*.O.J.Y.K.B".p...?...P....+yP3.....F}.8...gk..yMPZ.|.D:>F..O...X.=......A.3.*j..6.p[....m....6..oK.i..!.Ugb.K.......e....5X.B.....Y.#r}....s......S..=..H;c.F..)......t...J.H_H.\....T[..e..6`...\..q3......r...]j...z.t..<.]..@c.(..J.*..G.h..:(.g..1U.0&...T.T.......Oh.k..p..$.L..Q..y.t.t..x2...#E$7...{9t......D....{.!.OC..F.X.{Ro.d...E~.Z#~U.w..W.W....Fn..m..<...Sf.....P.W..-..1o.....<....yw.g!".xWR.\.v*....w.@N......-D0.>....?s...............
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):7406
                                                                                                                                                                                  Entropy (8bit):5.1148849978873505
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:EiZjmRXaEuRyK6yTKyxtWlDL/b/Tln72bUHRoNgR1:EiZjq0D6yTKCtWFrb/T7RoNgR1
                                                                                                                                                                                  MD5:6C5516D417CC0202A9E18AEF715296B6
                                                                                                                                                                                  SHA1:7F33DE44DA0D04242CF1BBE9125B799EFE3C4619
                                                                                                                                                                                  SHA-256:B46C98F4E948E942C12C1FC78EB7E2BA5BBEB44245F3AAF56D73C3F76ABA0288
                                                                                                                                                                                  SHA-512:7455D557AEFD066793813C6DB947B8F47D36AB55ED5E8A4766AF187EC693E29C938F409F7B01ED987EFD8E26DEE6F014D1517366F56642F99232E2ADCCC7037F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/js/sliders.js?ver=6.6.2
                                                                                                                                                                                  Preview:(function( $ ) {......'use strict';.....window.boldthemes_slider_preview = function( slider ) {....slider = $( slider );.......var active = slider.find( '.slick-center' );......if ( active.length == 0 ) active = slider.find( '.slick-active' );....var next = active.next( '.slidedItem' );....var prev = active.prev( '.slidedItem' );........var next_img = next.data( 'thumb' );....var prev_img = prev.data( 'thumb' );....var next_text = next.find( '.h2content' ).first().html();....var prev_text = prev.find( '.h2content' ).first().html();....if ( next_text == undefined ) next_text = next.data( 'text' ); // articleWithGhostGallery....if ( prev_text == undefined ) prev_text = prev.data( 'text' ); // articleWithGhostGallery......if ( slider.slick( 'slickCurrentSlide' ) == 0 ) { // articleWithGhostGallery.....$( '.boldGetInfo' ).removeClass( 'on' );.....$( '.boldInfoBar' ).removeClass( 'open' );.....$( '.boldGetInfo' ).hide();....} else {.....$( '.boldGetInfo' ).show();....}........if ( active.da
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1633
                                                                                                                                                                                  Entropy (8bit):5.011329679162761
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:fsqClt4rKPpKlBOekn6App8U5MRoYpecMspdpDZMsOpAKWwtoQyqsaYRpmgRHpuT:2kKaOrn6Appl5YpDNploptoHLNJuvL
                                                                                                                                                                                  MD5:7E055FB8A8D45CDB59A840C749797A48
                                                                                                                                                                                  SHA1:8840F5BFD25C80467B009523BBCB9B1270FED373
                                                                                                                                                                                  SHA-256:A8AE16C8FC08FF1F934C9228915CA2E58B23D479D19C1B4D1C8442EA33A1601B
                                                                                                                                                                                  SHA-512:79DF55A1AB2E0D5B6CC2332674617A9594FC7E7F3D7DE08DA1EE14E7582FF5EF4EF77DFEB1C41BF6EC4151F6AEDA424D14A012278E5961744E5A6735259C353A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:function bt_gmap_init( id, lat, lng, zoom, icon, primary_color, secondary_color, water_color, custom_style ) {....var myLatLng = new google.maps.LatLng( lat, lng );...var mapOptions = {....zoom: zoom,....center: myLatLng,....scrollwheel: false,....scaleControl:true,....zoomControl: true,....zoomControlOptions: {.....style: google.maps.ZoomControlStyle.SMALL,.....position: google.maps.ControlPosition.RIGHT_CENTER....},....streetViewControl: true,....mapTypeControl: true...}...var map = new google.maps.Map( id , mapOptions );.....var marker = new google.maps.Marker({....position: myLatLng,....map: map,....icon: icon...});.....if ( ( primary_color != '' && secondary_color != '' && water_color != '' ) || custom_style != '' ) {........var style_array = [.....{......featureType: "all",......stylers: [.......{ hue: primary_color }, .......{ saturation: 100 }......].....},{......featureType: "road",......elementType: "geometry",......stylers: [.......{ hue: secondary_color },.......{ saturati
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 174x70, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):7189
                                                                                                                                                                                  Entropy (8bit):7.872288591025037
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:zKTv0bYBs3qu6RS127H1VRk/bwmT23pvB++U8zbnDjQB2zHPY8D4XYI:mWYW3qN7O/bVT25v7zbnABIHPY8MYI
                                                                                                                                                                                  MD5:C0BC1282766D2F2B3021E915EB992DE4
                                                                                                                                                                                  SHA1:A917F1CA7BC53098262C1A6304B76F7E2F902758
                                                                                                                                                                                  SHA-256:423E0BD9312722D1347B6B4B355305B6316A94EF49C877125649706079F32B7C
                                                                                                                                                                                  SHA-512:6CAF4A037F2059D11B53D04700569B30B406E60B7C708FDE90B519D986621F74C63D11E1EAAEBD0634620EA706A54102550705CFDFB634E6FFE174B0581C6D9A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/uploads/2023/05/recognizer-four.jpg
                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57" xmpMM:DocumentID="xmp.did:8ECD73F59DE011E48112A21A618C22C5" xmpMM:InstanceID="xmp.iid:8ECD73F49DE011E48112A21A618C22C5" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33DF89A96C96E41196F0CA557E518D36" stRef:documentID="xmp.did:11AF42DE4592E411ACBFD8C9886EED57"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):531
                                                                                                                                                                                  Entropy (8bit):4.5460061440855855
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:UDn7EQbEMP/REQ/uOgx8KT0WFEcCqrD9lRS5kDhuI:Y7BE8Zi8KT0WaiVS5klB
                                                                                                                                                                                  MD5:9089B249A54066E3E53AC59A8EDC4C5F
                                                                                                                                                                                  SHA1:6CE010AC7E5276039A512AC493759FDDBEE83C7A
                                                                                                                                                                                  SHA-256:A99774C86628345DE3C58DC3F624B81195237B6C30D498BD07BE2EB88497D92E
                                                                                                                                                                                  SHA-512:A441628E8BC99EDA4D39CFDE58F1F0EE6FF72CC381587AC0297B40BD83F70DD5DC19C2F0D8D2E6B7FC4F7214CE06C5D7CB07A6EF2F83F50D4D3DA3113C174748
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/themes/medicare-child/style.css?ver=1.0.0
                                                                                                                                                                                  Preview:/*. Theme Name: Medicare Child. Theme URI: http://medicare.bold-themes.com. Description: Medicare Child Theme. Author: BoldThemes. Author URI: http://bold-themes.com. Template: medicare. Version: 1.0.0. Tags: one-column, right-sidebar, fluid-layout, responsive-layout, custom-menu, featured-images, sticky-post, theme-options, threaded-comments, translation-ready. Text Domain: medicare_child.*/.../* =Theme customization starts here.-------------------------------------------------------------- */
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):9536
                                                                                                                                                                                  Entropy (8bit):5.121054090572891
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:UbGteQzFzfHciy7ayy7VPwS25r50IajuqUfQJrA8Ay1Ee/e8EqlRu:UbGt75j8iy7ayy7VPwS2lWIaju3QJrAx
                                                                                                                                                                                  MD5:E5DC3D2A1C1AFE79188B400115DC97EC
                                                                                                                                                                                  SHA1:04210DB67CB76EDEE185318E1A4BFE3B5206E494
                                                                                                                                                                                  SHA-256:661839A91EA44B31F2F80B217EABC2858ED51FBEB4825F2F508D5E11B3A5763D
                                                                                                                                                                                  SHA-512:5E08FB41245DF42F8EDF0FEDBE59A249E55581F5AEAF7592C9706611FAC3C33442F19D6CACC8F2BFB65BBF84BD6A470056FAB6147A7E0E00C73496727F0947A5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://orthopedicsurgerysandiego.com/wp-content/plugins/medicare/bt_elements.js?ver=6.6.2
                                                                                                                                                                                  Preview:(function( $ ) {...window.btGetNavHTML = function( count ) {....var html = '<div class="btAnimNavHolder"><ul class="btAnimNav">';....html += '<li class="btAnimNavPrev">';....for ( var i = 0; i < count; i++ ) {.....html += '<li class="btAnimNavDot" data-count="' + i + '">';....}....html += '<li class="btAnimNavNext">';....html += '</ul></div>';........return html;...}...../* Animate elements */.....function btAnimateElements() {....var $elems = $( '.btCounter:not(.animated), .btProgressBar:not(.animated)' );....// classic animations....$elems.each(function() {.....$elm = $( this );.....if ( .....( $elm.isOnScreen() && ! $( 'body' ).hasClass( 'impress-enabled' ) ) ||.....( $elm.isOnScreen() && $( 'body' ).hasClass( 'impress-enabled' ) && $elm.closest( '.boldSection' ).hasClass( 'active' ) ).....) {......$elm.addClass( 'animated' );......if ( $elm.hasClass( 'btCounter' ) ) {.......btAnimateCounter( $elm );......}......if ( $elm.hasClass( 'btProgressBar' ) ) {.......btAnimateProgress( $elm
                                                                                                                                                                                  No static file info
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Oct 3, 2024 22:41:24.734185934 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                  Oct 3, 2024 22:41:25.348965883 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:25.349055052 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:25.349138975 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:25.349584103 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:25.349674940 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:25.349744081 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:25.349766016 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:25.349781990 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:25.349932909 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:25.349972963 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.259413958 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.259767056 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.259778023 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.259816885 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.259934902 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.259994984 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.261292934 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.261372089 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.261462927 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.261523008 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.264952898 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.265053988 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.266376019 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.266395092 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.266733885 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.266947985 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.314510107 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.314527988 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.314620018 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.363105059 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.532224894 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.532274008 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.532283068 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.532325983 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.532490015 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.532560110 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.532617092 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.622046947 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.622127056 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.622155905 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.622221947 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.622284889 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.622292995 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.622311115 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.622375965 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.622375965 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.622416019 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.623328924 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.623442888 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.623506069 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.624636889 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.624718904 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.624783039 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.625626087 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.625704050 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.625720978 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.657875061 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.659857988 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.659945965 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.660068989 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.662729025 CEST49740443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.662817955 CEST44349740208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.662889957 CEST49740443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.664443970 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.664484024 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.664906979 CEST49740443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.664944887 CEST44349740208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.673943043 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.699472904 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.713006973 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.713016033 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.713108063 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.713169098 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.713340044 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.713398933 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.713402987 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.713426113 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.713458061 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.714248896 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.714306116 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.714317083 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.714334011 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.714387894 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.714401960 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.715154886 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.715235949 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.715249062 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.715517998 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.715589046 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.715605021 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.716377974 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.716468096 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.716481924 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.717324018 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.717413902 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.717427969 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.758332968 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.805535078 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.805545092 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.805643082 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.805649996 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.805713892 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.805743933 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.805773973 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.805799007 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.805814028 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.805835962 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.805870056 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.805895090 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.805908918 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.805972099 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.805985928 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.806025982 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.806077957 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.817353964 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.817477942 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.817497969 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.817518950 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.817540884 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.817584038 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.817606926 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.822339058 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.822362900 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.822421074 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.822422028 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.822475910 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.822500944 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.822500944 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.861773968 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.896437883 CEST49736443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.896502972 CEST44349736208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.900908947 CEST49741443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.900985003 CEST44349741208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.901087046 CEST49741443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.902189970 CEST49742443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.902199984 CEST44349742208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.902257919 CEST49742443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.903734922 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.903757095 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.903820992 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.907213926 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.907244921 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.907301903 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.907316923 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.907377005 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.907377005 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.907685041 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.907705069 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.907743931 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.907766104 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.908512115 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.908531904 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.908591986 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.909427881 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.909446955 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.909497023 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.909519911 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.911046982 CEST49741443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.911065102 CEST44349741208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.912044048 CEST49742443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.912055016 CEST44349742208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.913317919 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.913414001 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.957731009 CEST49745443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:26.957813025 CEST4434974534.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.958106041 CEST49745443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:26.958211899 CEST49745443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:26.958245993 CEST4434974534.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.997601032 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.997706890 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.997747898 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.997818947 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.998497963 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.998569965 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.998944044 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.999022007 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.999113083 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.999178886 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:26.999901056 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:26.999994040 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.000262022 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.000334024 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.000978947 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.001065016 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.001080036 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.001230001 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.001286030 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.002305031 CEST49735443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.002336025 CEST44349735208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.005143881 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.005189896 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.005245924 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.006427050 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.006453991 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.230628014 CEST44349740208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.232877016 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.269946098 CEST49740443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.285386086 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.473742008 CEST44349741208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.488202095 CEST44349742208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.491004944 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.517832041 CEST49741443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.532555103 CEST49742443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.532558918 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.559480906 CEST4434974534.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.573136091 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.604430914 CEST49745443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:27.612736940 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.688688040 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.688772917 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.688771009 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.688821077 CEST49740443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.688824892 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.688915014 CEST49742443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.688927889 CEST44349740208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.688936949 CEST44349742208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.689016104 CEST49741443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.689030886 CEST44349741208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.689312935 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.689333916 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.689408064 CEST44349740208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.689640999 CEST49745443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:27.689651966 CEST4434974534.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.690088987 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.690593958 CEST44349741208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.690661907 CEST49741443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.691184044 CEST49740443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.691294909 CEST44349740208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.692118883 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.692363977 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.692420006 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.692495108 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.692523956 CEST44349742208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.692576885 CEST49742443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.693171978 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.693207026 CEST49741443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.693243027 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.693286896 CEST4434974534.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.693300962 CEST44349741208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.693365097 CEST49745443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:27.697957993 CEST49742443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.698040962 CEST44349742208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.699090004 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.699166059 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.700402975 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.700500011 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.701761961 CEST49740443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.702975988 CEST49745443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:27.703083992 CEST4434974534.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.703159094 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.703815937 CEST49741443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.703824043 CEST44349741208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.704457045 CEST49742443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.704463959 CEST44349742208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.707369089 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.707377911 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.707602024 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.707617998 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.707722902 CEST49745443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:27.707731962 CEST4434974534.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.747405052 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.747422934 CEST44349740208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.749825001 CEST49741443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.749839067 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.749847889 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.749850035 CEST49742443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.750052929 CEST49745443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:27.763537884 CEST49747443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:27.763578892 CEST44349747142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.763641119 CEST49747443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:27.764101028 CEST49747443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:27.764117002 CEST44349747142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.812340975 CEST4434974534.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.812359095 CEST4434974534.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.812366009 CEST4434974534.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.812411070 CEST4434974534.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.812546015 CEST49745443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:27.812546015 CEST49745443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:27.815799952 CEST49745443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:27.815862894 CEST4434974534.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.857530117 CEST44349740208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.857543945 CEST44349740208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.857585907 CEST44349740208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.857590914 CEST49740443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.857650042 CEST49740443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.858067989 CEST44349741208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.858711004 CEST44349741208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.858767986 CEST49741443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.859677076 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.859735966 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.859759092 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.859781027 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.859802961 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.859855890 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.859888077 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.859888077 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.860245943 CEST44349742208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.860313892 CEST44349742208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.860335112 CEST44349742208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.860354900 CEST44349742208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.860363007 CEST49742443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.860392094 CEST44349742208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.860423088 CEST49742443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.860423088 CEST49742443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.860529900 CEST44349742208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.860579014 CEST49742443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.861490011 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.861545086 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.861566067 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.861584902 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.861602068 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.861624002 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.861654997 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.863576889 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.863605022 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.863612890 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.863636971 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.863658905 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.863729954 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.863780975 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.870547056 CEST49748443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:27.870568991 CEST4434974834.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.870614052 CEST49748443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:27.871093988 CEST49748443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:27.871105909 CEST4434974834.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.873584986 CEST49740443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.873622894 CEST44349740208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.874227047 CEST49749443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.874236107 CEST44349749208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.874284983 CEST49749443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.875772953 CEST49749443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.875783920 CEST44349749208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.908557892 CEST49741443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.908571005 CEST44349741208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.908751011 CEST49750443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.908761978 CEST44349750208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.908834934 CEST49750443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.908829927 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.908838987 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.908869028 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.914673090 CEST49750443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.914685011 CEST44349750208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.916002989 CEST49742443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.916017056 CEST44349742208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.916652918 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.916692972 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.916743994 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.918095112 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.918112993 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.946599007 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.946634054 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.946707010 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.946768999 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.946793079 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.946815014 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.946811914 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.946813107 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.946813107 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.946813107 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.946896076 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.946950912 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.946950912 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.947552919 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.947626114 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.947829008 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.947875023 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.947891951 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.947892904 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.947916985 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.947948933 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.948156118 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.948174000 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.948210955 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.948235035 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.949084997 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.949165106 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.949700117 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.949719906 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.949762106 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.949795961 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.950418949 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.950438976 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.950480938 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.950501919 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.952043056 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.952054024 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.952085018 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.952105045 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.952153921 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.952797890 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.952807903 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.952826023 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.952860117 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.952889919 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.953505993 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.953515053 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.953556061 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.953586102 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.953603983 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.953630924 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.960732937 CEST49744443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.960769892 CEST44349744208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.961273909 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.961317062 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:27.961370945 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.962424994 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:27.962450981 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.033421993 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.033526897 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.033555984 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.033586979 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.033622026 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.033658028 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.033899069 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.033977985 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.034415007 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.034483910 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.034874916 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.034949064 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.035620928 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.035742044 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.035789013 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.035789013 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.035821915 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.035865068 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.036006927 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.036097050 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.036680937 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.036752939 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.037100077 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.037170887 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.037823915 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.037920952 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.038031101 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.038115978 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.038129091 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.038242102 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.038290977 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.058259964 CEST49746443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.058293104 CEST44349746208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.058512926 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.058593988 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.058692932 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.060851097 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.060887098 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.122503042 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.122575045 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.122960091 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.123019934 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.123331070 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.123416901 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.123662949 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.123728037 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.124183893 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.124248028 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.124524117 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.124583960 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.124605894 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.124985933 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.125053883 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.125235081 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.125296116 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.127552032 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.127612114 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.127871037 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.127944946 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.128102064 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.128160000 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.128184080 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.209757090 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.209830999 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.209882021 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.209953070 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.210206032 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.210263968 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.210813999 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.210930109 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.211076975 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.211134911 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.211241961 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.211297035 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.211740971 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.211811066 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.212300062 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.212362051 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.212447882 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.212500095 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.212552071 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.212620020 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.213356972 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.213421106 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.213452101 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.213510990 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.214222908 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.214286089 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.214346886 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.214405060 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.214454889 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.214514017 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.215168953 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.215228081 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.227088928 CEST49755443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:28.227135897 CEST443497552.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.227206945 CEST49755443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:28.228914022 CEST49755443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:28.228950024 CEST443497552.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.296174049 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.296255112 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.296593904 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.296664953 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.296858072 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.296946049 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.297313929 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.297379971 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.297732115 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.297800064 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.298178911 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.298247099 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.298294067 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.298363924 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.298852921 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.298933029 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.299350023 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.299434900 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.299494982 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.299551964 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.299576998 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.300307035 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.300368071 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.300441980 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.300503016 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.300527096 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.300586939 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.301371098 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.301440001 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.301482916 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.301549911 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.302161932 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.302226067 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.383223057 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.383311987 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.383378029 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.383479118 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.383928061 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.383995056 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.384222984 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.384299040 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.384629011 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.384692907 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.385004997 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.385080099 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.385565042 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.385632992 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.385708094 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.385780096 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.385802031 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.385869026 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.386651039 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.386723042 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.386770964 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.386833906 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.387599945 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.387675047 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.387711048 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.387784958 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.388437986 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.388514996 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.388573885 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.388632059 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.389094114 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.389164925 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.389225006 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.389282942 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.459516048 CEST44349747142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.459738016 CEST49747443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:28.459748983 CEST44349747142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.461378098 CEST44349747142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.461433887 CEST49747443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:28.469918966 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.469990969 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.470653057 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.470724106 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.470998049 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.471074104 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.471365929 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.471437931 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.471679926 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.471749067 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.472045898 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.472116947 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.472526073 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.472594023 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.472634077 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.472698927 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.473162889 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.473227024 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.473294973 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.473362923 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.474104881 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.474172115 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.474220037 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.474296093 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.474714041 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.474781990 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.474828005 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.474889994 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.475430965 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.475490093 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.487005949 CEST44349749208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.487179995 CEST49749443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.487193108 CEST44349749208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.487504005 CEST44349749208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.487993956 CEST49749443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.488049984 CEST44349749208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.488323927 CEST49749443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.489826918 CEST44349750208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.489995003 CEST49750443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.490005970 CEST44349750208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.491102934 CEST44349750208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.491740942 CEST49750443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.491925955 CEST44349750208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.492063046 CEST49750443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.505038023 CEST49747443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:28.505131006 CEST44349747142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.507204056 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.508244991 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.508268118 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.509149075 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.509212017 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.510066032 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.510121107 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.510390043 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.510396957 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.514105082 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.514205933 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.534513950 CEST4434974834.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.534703016 CEST49748443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:28.534714937 CEST4434974834.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.535398960 CEST44349749208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.535425901 CEST44349750208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.536134005 CEST4434974834.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.536201000 CEST49748443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:28.536509037 CEST49748443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:28.536586046 CEST4434974834.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.536838055 CEST49748443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:28.536845922 CEST4434974834.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.548206091 CEST49747443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:28.548216105 CEST44349747142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.550674915 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.550725937 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.550879955 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.551306963 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.551337957 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.557147980 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.557229996 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.557687998 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.557760954 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.557820082 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.557969093 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.557995081 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.558023930 CEST44349739208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.558068037 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.558182001 CEST49739443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.558434010 CEST49757443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.558476925 CEST44349757208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.558726072 CEST49757443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.559449911 CEST49757443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.559479952 CEST44349757208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.561717033 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.570574045 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.578155994 CEST49748443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:28.585385084 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.585428953 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.586874008 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.586932898 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.591767073 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.591845036 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.592192888 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.592200041 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.596246004 CEST49747443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:28.640131950 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.673393965 CEST4434974834.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.673424006 CEST4434974834.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.673455000 CEST4434974834.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.673474073 CEST49748443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:28.673482895 CEST4434974834.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.673497915 CEST4434974834.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.673592091 CEST49748443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:28.674925089 CEST49748443192.168.2.434.160.17.71
                                                                                                                                                                                  Oct 3, 2024 22:41:28.674943924 CEST4434974834.160.17.71192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.679750919 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.680092096 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.680169106 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.683893919 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.683984995 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.685687065 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.685872078 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.685880899 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.727453947 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.735132933 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.735155106 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.745507002 CEST44349750208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.745567083 CEST44349750208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.745672941 CEST49750443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.745683908 CEST44349750208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.745702028 CEST44349750208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.745759010 CEST49750443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.745764017 CEST44349750208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.745858908 CEST44349750208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.745918036 CEST49750443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.748327971 CEST49750443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.748344898 CEST44349750208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.748821974 CEST49758443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.748903036 CEST44349758208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.748989105 CEST49758443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.748999119 CEST44349749208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.749027014 CEST44349749208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.749156952 CEST49749443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.749165058 CEST44349749208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.750515938 CEST49758443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.750552893 CEST44349758208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.754025936 CEST44349749208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.754076004 CEST49749443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.754084110 CEST44349749208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.754092932 CEST44349749208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.754137039 CEST49749443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.756680012 CEST49749443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.756690025 CEST44349749208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.757055998 CEST49759443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.757116079 CEST44349759208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.757179976 CEST49759443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.758824110 CEST49759443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.758853912 CEST44349759208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.762499094 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.762515068 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.762520075 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.762562037 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.762588024 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.762609959 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.762624025 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.778084040 CEST49760443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.778105974 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.778234005 CEST49760443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.778567076 CEST49760443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.778589964 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.780191898 CEST49761443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.780214071 CEST44349761208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.780359030 CEST49761443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.780555964 CEST49761443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.780570984 CEST44349761208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.781769037 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.811743021 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.840856075 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.840917110 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.840925932 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.840944052 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.840974092 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.841016054 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.841042042 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.852907896 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.852916956 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.852988005 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.852996111 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.853041887 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.853667974 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.853673935 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.853717089 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.854840040 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.854846001 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.854890108 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.855678082 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.855684996 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.855739117 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.855743885 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.855781078 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.855967045 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.856729984 CEST49751443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.856738091 CEST44349751208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.857423067 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.857453108 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.857523918 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.858654022 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.858680010 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.871640921 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.871669054 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.871787071 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.872216940 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.872241974 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.874392033 CEST443497552.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.874649048 CEST49755443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:28.880945921 CEST49755443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:28.880976915 CEST443497552.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.881402969 CEST443497552.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.890455961 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.922312975 CEST49755443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:28.931319952 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.931330919 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.931354046 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.931416035 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.931425095 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.931435108 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.931436062 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.931458950 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.931480885 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.931502104 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.931504011 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.931699038 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.934798002 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.934856892 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.934879065 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.934900045 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.934916019 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.934951067 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.935024977 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.935072899 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.935091972 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.935152054 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.951174021 CEST49755443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:28.951527119 CEST49752443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.951556921 CEST44349752208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.952256918 CEST49764443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.952302933 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.952694893 CEST49764443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.953293085 CEST49764443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.953320980 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.964498043 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.964550018 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.964611053 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.964847088 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:28.964875937 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:28.991442919 CEST443497552.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.025562048 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.025576115 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.025640965 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.025650978 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.025667906 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.025695086 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.025726080 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.025748014 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.026707888 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.026798010 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.027659893 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.027757883 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.115921974 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.115971088 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.116002083 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.116017103 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.116060972 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.116085052 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.116313934 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.116501093 CEST49754443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.116520882 CEST44349754208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.117074013 CEST49766443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.117104053 CEST44349766208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.117515087 CEST49766443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.118222952 CEST49766443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.118249893 CEST44349766208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.129713058 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.129770041 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.129982948 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.130323887 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.130352020 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.131194115 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.131462097 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.131491899 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.134375095 CEST443497552.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.134443045 CEST443497552.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.134527922 CEST49755443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:29.134736061 CEST49755443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:29.134773970 CEST443497552.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.134799957 CEST49755443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:29.134814978 CEST443497552.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.135226011 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.135298014 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.135719061 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.135895967 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.135910034 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.162759066 CEST44349757208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.163131952 CEST49757443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.163167000 CEST44349757208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.163696051 CEST44349757208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.164072037 CEST49757443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.164165974 CEST44349757208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.164387941 CEST49757443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.179423094 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.179992914 CEST49768443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:29.180046082 CEST443497682.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.180171967 CEST49768443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:29.180735111 CEST49768443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:29.180768013 CEST443497682.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.185905933 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.185919046 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.207477093 CEST44349757208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.235454082 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.312494040 CEST44349758208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.314151049 CEST49758443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.314214945 CEST44349758208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.314728022 CEST44349758208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.315249920 CEST49758443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.315341949 CEST44349758208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.315762043 CEST49758443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.344429970 CEST44349759208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.363408089 CEST44349758208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.364999056 CEST49759443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.365032911 CEST44349759208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.365556002 CEST44349759208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.366362095 CEST49759443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.366451025 CEST44349759208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.366771936 CEST49759443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.367985010 CEST44349761208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.368284941 CEST49761443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.368304968 CEST44349761208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.371896029 CEST44349761208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.372000933 CEST49761443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.372553110 CEST49761443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.372641087 CEST44349761208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.372733116 CEST49761443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.382386923 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.382416010 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.382422924 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.382442951 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.382486105 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.382512093 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.382538080 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.387624025 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.387829065 CEST49760443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.387850046 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.391371965 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.391454935 CEST49760443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.391757965 CEST49760443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.391840935 CEST49760443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.391933918 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.411427021 CEST44349759208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.415431976 CEST44349761208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.418761015 CEST44349757208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.418819904 CEST44349757208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.418900967 CEST49757443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.418926954 CEST44349757208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.418977022 CEST44349757208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.418982983 CEST49757443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.419101000 CEST49757443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.419437885 CEST49757443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.419467926 CEST44349757208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.420006990 CEST49769443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.420032978 CEST44349769208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.420173883 CEST49769443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.420372963 CEST49769443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.420378923 CEST44349769208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.420481920 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.420653105 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.420669079 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.421541929 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.421606064 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.421864033 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.421926975 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.421953917 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.423392057 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.423413992 CEST49761443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.423428059 CEST44349761208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.439472914 CEST49760443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.439487934 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.444060087 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.444240093 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.444255114 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.447807074 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.447869062 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.448143005 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.448235035 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.448313951 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.467432022 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.469125032 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.469146967 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.469162941 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.469185114 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.469213963 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.469470024 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.469496012 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.469511986 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.469537020 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.469548941 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.469569921 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.470725060 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.470725060 CEST49761443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.470741987 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.470871925 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.470892906 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.470938921 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.471673012 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.471699953 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.471745014 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.471767902 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.486794949 CEST49760443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.502902985 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.502917051 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.519031048 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.519661903 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.519887924 CEST49764443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.519917965 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.521343946 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.521403074 CEST49764443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.521691084 CEST49764443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.521775007 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.521790981 CEST49764443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.540824890 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.541014910 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.541079998 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.544434071 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.544506073 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.544802904 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.544893026 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.544903040 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.551141024 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.556493044 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.556555986 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.556690931 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.556756020 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.557332039 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.557390928 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.557689905 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.557749987 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.558567047 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.558629036 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.559284925 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.559345961 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.559353113 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.559457064 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.559509039 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.559518099 CEST44349756208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.559530973 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.559530973 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.559581995 CEST49756443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.563416958 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.567213058 CEST49764443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.567225933 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.567420006 CEST44349758208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.567440987 CEST44349758208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.567493916 CEST49758443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.567509890 CEST44349758208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.567533970 CEST44349758208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.567586899 CEST49758443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.567990065 CEST49758443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.568003893 CEST44349758208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.568342924 CEST49770443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.568357944 CEST44349770208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.568414927 CEST49770443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.568737030 CEST49770443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.568746090 CEST44349770208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.587419033 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.599315882 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.599337101 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.602770090 CEST44349759208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.602785110 CEST44349759208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.602833986 CEST49759443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.602837086 CEST44349759208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.602874041 CEST49759443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.603558064 CEST49759443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.603569984 CEST44349759208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.605701923 CEST49771443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.605729103 CEST44349771208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.605779886 CEST49771443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.605983973 CEST49771443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.605997086 CEST44349771208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.615381956 CEST49764443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.623279095 CEST44349761208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.623308897 CEST44349761208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.623317957 CEST44349761208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.623353004 CEST44349761208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.623373032 CEST44349761208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.623372078 CEST49761443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.623416901 CEST44349761208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.623454094 CEST49761443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.623485088 CEST44349761208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.623528004 CEST49761443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.623895884 CEST49761443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.623909950 CEST44349761208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.647459030 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.656709909 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.656735897 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.656747103 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.656780005 CEST49760443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.656790018 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.656800032 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.656812906 CEST49760443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.656836033 CEST49760443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.657845020 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.657856941 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.657898903 CEST49760443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.657907009 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.657927990 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.657951117 CEST49760443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.657974958 CEST49760443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.658067942 CEST49760443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.658073902 CEST44349760208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.673197985 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.673214912 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.673222065 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.673238993 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.673275948 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.673297882 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.673326969 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.684854984 CEST44349766208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.685110092 CEST49766443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.685131073 CEST44349766208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.686583996 CEST44349766208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.686665058 CEST49766443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.687113047 CEST49766443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.687199116 CEST44349766208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.687287092 CEST49766443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.687300920 CEST44349766208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.696937084 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.697005987 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.697026014 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.697062016 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.697091103 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.697137117 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.697150946 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.697176933 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.714890003 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.715431929 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.715455055 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.716363907 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.716422081 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.716679096 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.716742992 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.716867924 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.716881037 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.726207972 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.742238998 CEST49766443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.758301020 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.759196997 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.759206057 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.759223938 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.759246111 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.759254932 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.759283066 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.759296894 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.759336948 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.759365082 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.759407043 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.759582996 CEST49762443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.759598017 CEST44349762208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.762428999 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.762497902 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.762630939 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.762891054 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.762928009 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.771895885 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.771919012 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.771928072 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.771965981 CEST49764443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.771967888 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.771998882 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.772028923 CEST49764443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.772223949 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.772274017 CEST49764443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.772286892 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.772308111 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.772350073 CEST49764443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.772602081 CEST49764443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.772624969 CEST44349764208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.784392118 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.784424067 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.784465075 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.784482002 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.784718990 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.784739971 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.784774065 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.784811974 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.785624981 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.785645008 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.785707951 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.787162066 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.787179947 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.787209034 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.787230968 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.787266970 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.787451982 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.787471056 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.787478924 CEST44349763208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.787497997 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.787518978 CEST49763443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.793601036 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.793668032 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.793687105 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.793704033 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.793720961 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.793751001 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.793780088 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.793780088 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.844332933 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.857773066 CEST443497682.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.857848883 CEST49768443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:29.859879971 CEST49768443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:29.859894037 CEST443497682.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.860224962 CEST443497682.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.863441944 CEST49768443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:29.881629944 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.881660938 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.881699085 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.881724119 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.881753922 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.881773949 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.881794930 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.881814003 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.881848097 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.881872892 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.881885052 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.881975889 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.882064104 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.883996964 CEST49765443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:29.884026051 CEST44349765208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:29.907417059 CEST443497682.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.103697062 CEST44349766208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.103718996 CEST44349766208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.103729010 CEST44349766208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.103811026 CEST44349766208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.103913069 CEST49766443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.103925943 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.103949070 CEST49766443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.103964090 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.103975058 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.104027987 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.104059935 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.106471062 CEST44349769208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.108910084 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.108974934 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.108989000 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.109879971 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.109936953 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.109950066 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.110858917 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.110922098 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.110934973 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.113574028 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.113639116 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.113653898 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.114933968 CEST49769443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.114942074 CEST44349769208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.116080046 CEST44349769208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.151141882 CEST44349770208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.158540964 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.158608913 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.158608913 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.158631086 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.158665895 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.158730030 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.158775091 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.159419060 CEST443497682.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.159497976 CEST443497682.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.159663916 CEST49768443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:30.166352034 CEST49769443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.191937923 CEST44349771208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.195492029 CEST49770443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.234858036 CEST49771443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.260843039 CEST49769443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.261317968 CEST44349769208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.261334896 CEST49770443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.261344910 CEST44349770208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.261729956 CEST49771443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.261744022 CEST44349770208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.261748075 CEST44349771208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.261933088 CEST49769443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.262154102 CEST44349771208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.263928890 CEST49770443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.263988972 CEST44349770208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.264729023 CEST49771443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.264795065 CEST44349771208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.265372992 CEST49770443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.265463114 CEST49771443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.304775000 CEST49768443192.168.2.42.19.244.127
                                                                                                                                                                                  Oct 3, 2024 22:41:30.304804087 CEST443497682.19.244.127192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.307430983 CEST44349769208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.308804035 CEST49766443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.308835030 CEST44349766208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.310364962 CEST49767443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.310401917 CEST44349767208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.311394930 CEST44349771208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.311402082 CEST44349770208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.360610962 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.363456964 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.363518000 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.364670992 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.366267920 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.366489887 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.366558075 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.407450914 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.409982920 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.416405916 CEST44349769208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.416460991 CEST44349769208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.416480064 CEST44349769208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.416512966 CEST49769443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.416523933 CEST44349769208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.416555882 CEST49769443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.416636944 CEST44349769208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.416683912 CEST49769443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.418977976 CEST44349770208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.419174910 CEST44349770208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.419220924 CEST49770443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.451163054 CEST49770443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.451178074 CEST44349770208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.455472946 CEST49769443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.455476999 CEST44349769208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.457983017 CEST44349771208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.458000898 CEST44349771208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.458036900 CEST44349771208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.458065987 CEST49771443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.458097935 CEST44349771208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.458118916 CEST49771443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.501761913 CEST49771443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.544373035 CEST44349771208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.544379950 CEST44349771208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.544436932 CEST49771443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.544445038 CEST44349771208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.544496059 CEST49771443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.628381968 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.628444910 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.628465891 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.628619909 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.628619909 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.628688097 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.676322937 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.718750000 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.718787909 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.718806028 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.718838930 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.718884945 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.718961954 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.718980074 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.719113111 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.719113111 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.720271111 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.720289946 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.720351934 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.721163988 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.721184015 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.721221924 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.721254110 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.783036947 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.783093929 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.783162117 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.783879042 CEST49774443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.783901930 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.784054041 CEST49774443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.784881115 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.784956932 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.785022020 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.785353899 CEST49776443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.785401106 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.785460949 CEST49776443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.790982008 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.791018963 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.791465044 CEST49774443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.791488886 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.791774035 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.791857958 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.792020082 CEST49776443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.792061090 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.793664932 CEST49771443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.793694019 CEST44349771208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.794442892 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.794497967 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.794560909 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.795419931 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.795447111 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.797091961 CEST49779443192.168.2.4142.250.186.132
                                                                                                                                                                                  Oct 3, 2024 22:41:30.797122002 CEST44349779142.250.186.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.797472954 CEST49779443192.168.2.4142.250.186.132
                                                                                                                                                                                  Oct 3, 2024 22:41:30.797934055 CEST49779443192.168.2.4142.250.186.132
                                                                                                                                                                                  Oct 3, 2024 22:41:30.797946930 CEST44349779142.250.186.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.808998108 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.809089899 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.809811115 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.809889078 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.810642004 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.810715914 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.812232018 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.812302113 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.813178062 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.813252926 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.813990116 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.814073086 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.815840006 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.815912008 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.815943956 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.816118002 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.816121101 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.816150904 CEST44349772208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.816196918 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.816215992 CEST49772443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.816375017 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.816422939 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:30.816483974 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.816823959 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:30.816853046 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.228012085 CEST49787443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.228111982 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.228182077 CEST49787443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.229617119 CEST49787443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.229650021 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.230515003 CEST49788443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.230552912 CEST44349788208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.230664968 CEST49788443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.231144905 CEST49789443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.231180906 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.231240034 CEST49789443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.231403112 CEST49788443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.231415033 CEST44349788208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.231538057 CEST49789443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.231556892 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.232014894 CEST49790443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.232024908 CEST44349790208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.232239008 CEST49790443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.232464075 CEST49790443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.232476950 CEST44349790208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.232875109 CEST49791443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.232888937 CEST44349791208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.232939005 CEST49791443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.233310938 CEST49791443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.233321905 CEST44349791208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.292177916 CEST49794443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.292260885 CEST44349794208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.292398930 CEST49794443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.292589903 CEST49794443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.292630911 CEST44349794208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.367867947 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.368210077 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.371752977 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.379811049 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.381258965 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.397300005 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.408562899 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.408574104 CEST49776443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.413897038 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.416739941 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.416754961 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.416851997 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.416892052 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.416961908 CEST49774443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.416994095 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.417160034 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.417190075 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.417202950 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.417212963 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.417373896 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.417542934 CEST49776443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.417594910 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.417735100 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.417771101 CEST49774443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.417844057 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.418003082 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.418091059 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.418148041 CEST49774443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.418200970 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.418492079 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.418562889 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.418602943 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.418669939 CEST49776443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.419140100 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.419229984 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.419697046 CEST49776443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.419763088 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.420000076 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.420017958 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.420375109 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.420408010 CEST49776443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.420428038 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.420443058 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.420963049 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.421144009 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.421163082 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.421242952 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.421713114 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.421921015 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.422149897 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.422162056 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.422363043 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.422384024 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.426038980 CEST44349779142.250.186.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.426209927 CEST49779443192.168.2.4142.250.186.132
                                                                                                                                                                                  Oct 3, 2024 22:41:31.426229954 CEST44349779142.250.186.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.427066088 CEST44349779142.250.186.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.427119970 CEST49779443192.168.2.4142.250.186.132
                                                                                                                                                                                  Oct 3, 2024 22:41:31.427412033 CEST49779443192.168.2.4142.250.186.132
                                                                                                                                                                                  Oct 3, 2024 22:41:31.427462101 CEST44349779142.250.186.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.427504063 CEST49779443192.168.2.4142.250.186.132
                                                                                                                                                                                  Oct 3, 2024 22:41:31.460541010 CEST49776443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.460922003 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.463402033 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.463413000 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.471441984 CEST44349779142.250.186.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.475692987 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.475703955 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.475810051 CEST49779443192.168.2.4142.250.186.132
                                                                                                                                                                                  Oct 3, 2024 22:41:31.475819111 CEST44349779142.250.186.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.523753881 CEST49779443192.168.2.4142.250.186.132
                                                                                                                                                                                  Oct 3, 2024 22:41:31.783663988 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.783684015 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.783689976 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.783731937 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.783869028 CEST49776443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.783869028 CEST49776443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.783937931 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784295082 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784356117 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784377098 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784459114 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784459114 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784527063 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784832954 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784866095 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784874916 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784895897 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784904957 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784914970 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784950972 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784954071 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784974098 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784981966 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.784992933 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.785051107 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.785051107 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.785051107 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.785120010 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.785660028 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.785681009 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.785753012 CEST49774443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.785769939 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.786624908 CEST44349779142.250.186.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.786643982 CEST44349779142.250.186.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.786690950 CEST49779443192.168.2.4142.250.186.132
                                                                                                                                                                                  Oct 3, 2024 22:41:31.786705971 CEST44349779142.250.186.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.786721945 CEST44349779142.250.186.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.786730051 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.786775112 CEST49779443192.168.2.4142.250.186.132
                                                                                                                                                                                  Oct 3, 2024 22:41:31.786820889 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.786854982 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.786869049 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.786874056 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.786937952 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.786937952 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.786962986 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.788305044 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.788341045 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.788429022 CEST49776443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.788429976 CEST49776443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.788461924 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.788516998 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.788563967 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.788570881 CEST49776443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.788652897 CEST49776443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.788733006 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.788789988 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.788810015 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.789243937 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.789319992 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.789334059 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.789527893 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.789547920 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.789587021 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.789608002 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.789637089 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790326118 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790335894 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790380001 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790410042 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790419102 CEST49774443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790427923 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790431976 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790455103 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790604115 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790649891 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790666103 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790688992 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790718079 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790839911 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790879011 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790904999 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790915012 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.790952921 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.791374922 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.791460037 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.791475058 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.791982889 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.792074919 CEST49774443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.792087078 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.792269945 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.792306900 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.792327881 CEST49774443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.792340040 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.792355061 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.792387009 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.792414904 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.792440891 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.794001102 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.794085026 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.794095993 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.794097900 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.794158936 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.794172049 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.794497013 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.794552088 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.794574022 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.794598103 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.795049906 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.795123100 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.795136929 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.795670986 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.795757055 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.795770884 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.795883894 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.795942068 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.796257973 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.796380997 CEST49774443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.796394110 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.796581030 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.796654940 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.796669006 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.797167063 CEST44349788208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.797725916 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.797811031 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.797822952 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.800345898 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.800431013 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.800445080 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.801243067 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.801306009 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.801317930 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.801608086 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.801805019 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.801876068 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.801887989 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.802705050 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.802784920 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.802797079 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.803570986 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.803642035 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.803653955 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.806911945 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.808166981 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.808247089 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.808259010 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.808852911 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.808911085 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.808922052 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.809803009 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.809864998 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.809875965 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.814889908 CEST44349790208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.818963051 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.819025993 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.819042921 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.819345951 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.819406033 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.819432974 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.819444895 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.819470882 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.820133924 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.820207119 CEST49774443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.820220947 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.820497036 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.820555925 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.820568085 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.820724964 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.820769072 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.820785046 CEST49774443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.820800066 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.820821047 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.820825100 CEST49774443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.820964098 CEST49774443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.821033001 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.821095943 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.821106911 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.823643923 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.823709965 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.823760986 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.823978901 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.825388908 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.825455904 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.825469017 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.825506926 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.825576067 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.825836897 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.829699039 CEST44349791208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.853177071 CEST49788443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.853178024 CEST49789443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.853190899 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.853190899 CEST49787443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.865602970 CEST49790443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.876395941 CEST49791443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.876405001 CEST44349791208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.876518011 CEST49790443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.876528978 CEST44349790208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.876636028 CEST49787443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.876667023 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.876753092 CEST49789443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.876761913 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.876864910 CEST49788443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.876873016 CEST44349788208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.877501011 CEST44349791208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.877552032 CEST49791443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.877789974 CEST44349790208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.877801895 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.877821922 CEST44349790208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.877856970 CEST49790443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.877921104 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.878057957 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.878252029 CEST44349788208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.878513098 CEST49791443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.878561974 CEST44349791208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.879256964 CEST49790443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.879304886 CEST44349790208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.879628897 CEST49788443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.879820108 CEST44349788208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.879977942 CEST49787443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.880175114 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.880599022 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.880635023 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.880660057 CEST49789443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.880836010 CEST49791443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.880840063 CEST44349791208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.880896091 CEST49790443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.880902052 CEST44349790208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.880950928 CEST49788443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.881319046 CEST49789443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.881647110 CEST49787443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.881647110 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.882014990 CEST49789443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.882023096 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.883085966 CEST44349794208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.883608103 CEST49794443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.883668900 CEST44349794208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.885124922 CEST44349794208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.885202885 CEST49794443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.889282942 CEST49794443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.889372110 CEST44349794208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.890117884 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.890129089 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.890203953 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.890443087 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.890450001 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.890496016 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.890661001 CEST49794443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.890680075 CEST44349794208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.890904903 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.890913963 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.890965939 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.891058922 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.891067982 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.891118050 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.891557932 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.891617060 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.891700983 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.891753912 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.891766071 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.891792059 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.891836882 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.894445896 CEST49779443192.168.2.4142.250.186.132
                                                                                                                                                                                  Oct 3, 2024 22:41:31.894459963 CEST44349779142.250.186.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.896091938 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.896143913 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.923448086 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.923465967 CEST44349788208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:31.929080963 CEST49790443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.929080963 CEST49791443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.929435968 CEST49789443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:31.939522028 CEST49794443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.050173998 CEST44349788208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.050232887 CEST44349788208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.050299883 CEST49788443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.050308943 CEST44349788208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.050353050 CEST49788443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.050406933 CEST44349788208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.050452948 CEST49788443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.055249929 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.055311918 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.055331945 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.055350065 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.055370092 CEST49789443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.055381060 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.055398941 CEST49789443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.055524111 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.055574894 CEST49789443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.055583000 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.055680037 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.055723906 CEST49789443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.060364962 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.060398102 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.060408115 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.060463905 CEST49787443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.060507059 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.081151009 CEST44349790208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.081166029 CEST44349790208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.081212044 CEST49790443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.081217051 CEST44349790208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.081356049 CEST44349790208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.081396103 CEST49790443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.087584019 CEST44349791208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.087610960 CEST44349791208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.087615967 CEST44349791208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.087662935 CEST44349791208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.087671041 CEST49791443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.087712049 CEST49791443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.101037025 CEST49787443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.140043974 CEST44349794208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.140070915 CEST44349794208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.140103102 CEST44349794208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.140132904 CEST44349794208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.140239000 CEST49794443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.140949965 CEST49794443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.148938894 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.148952007 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.149002075 CEST49787443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.149017096 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.149044991 CEST49787443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.149055958 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.149092913 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.149137974 CEST49787443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.206255913 CEST49781443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.206305027 CEST44349781208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.206662893 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.206716061 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.206784964 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.207787037 CEST49774443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.207855940 CEST44349774208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.208353043 CEST49796443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.208412886 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.208550930 CEST49796443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.209224939 CEST49775443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.209254026 CEST44349775208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.209444046 CEST49797443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.209494114 CEST44349797208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.209628105 CEST49797443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.210772038 CEST49776443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.210793972 CEST44349776208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.211021900 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.211041927 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.211117029 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.217432022 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.217463017 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.227237940 CEST49796443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.227277040 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.228559017 CEST49797443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.228589058 CEST49778443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.228615999 CEST44349778208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.228641033 CEST44349797208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.230416059 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.230449915 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.230511904 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.231532097 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.231564045 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.241770029 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.241796017 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.242885113 CEST49773443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.242949009 CEST44349773208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.243256092 CEST49800443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.243283033 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.243366003 CEST49800443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.244806051 CEST49790443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.244812012 CEST44349790208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.245033026 CEST49801443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.245059013 CEST44349801208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.245106936 CEST49801443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.254254103 CEST49800443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.254270077 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.257451057 CEST49787443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.257467985 CEST44349787208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.258560896 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.258570910 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.258627892 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.258781910 CEST49789443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.258786917 CEST44349789208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.259183884 CEST49803443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.259191036 CEST44349803208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.259268999 CEST49803443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.259444952 CEST49788443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.259452105 CEST44349788208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.259855986 CEST49804443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.259938955 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.260030031 CEST49804443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.260217905 CEST49791443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.260221958 CEST44349791208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.260951042 CEST49801443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.260960102 CEST44349801208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.261719942 CEST49794443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.261781931 CEST44349794208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.273731947 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.273740053 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.274842978 CEST49803443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.274863958 CEST44349803208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.277303934 CEST49804443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.277355909 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.321491003 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.321568012 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.321743965 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.321970940 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.321985960 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.327528954 CEST49806443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:32.327537060 CEST44349806142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.327672005 CEST49806443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:32.327987909 CEST49806443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:32.328001022 CEST44349806142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.366064072 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.366149902 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.366913080 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.367172956 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.367197990 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.787831068 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.788109064 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.788131952 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.789228916 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.789550066 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.789689064 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.789696932 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.789711952 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.794953108 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.795169115 CEST49796443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.795206070 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.795567989 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.795830011 CEST49796443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.795896053 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.795933008 CEST49796443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.819854975 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.820103884 CEST49800443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.820122957 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.821563005 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.821619034 CEST49800443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.821969032 CEST49800443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.822046995 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.822112083 CEST49800443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.822118998 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.824505091 CEST44349797208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.824645996 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.824686050 CEST49797443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.824748993 CEST44349797208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.824790001 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.824806929 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.828334093 CEST44349797208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.828396082 CEST49797443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.828690052 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.828757048 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.828759909 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.828788042 CEST49797443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.828977108 CEST44349797208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.829011917 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.829135895 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.829154015 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.829216957 CEST49797443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.829232931 CEST44349797208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.829256058 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.829266071 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.829642057 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.830045938 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.830101967 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.830434084 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.830499887 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.830599070 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.830615044 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.834731102 CEST44349801208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.834898949 CEST49801443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.834912062 CEST44349801208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.835355043 CEST44349801208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.835679054 CEST49801443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.835747004 CEST44349801208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.835794926 CEST49801443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.839397907 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.842533112 CEST49796443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.842544079 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.845918894 CEST44349803208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.846071005 CEST49803443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.846080065 CEST44349803208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.846934080 CEST44349803208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.846973896 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.846985102 CEST49803443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.847177029 CEST49804443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.847237110 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.847393990 CEST49803443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.847445965 CEST44349803208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.847476959 CEST49803443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.850780964 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.850848913 CEST49804443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.851116896 CEST49804443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.851224899 CEST49804443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.851291895 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.856873989 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.857037067 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.857044935 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.857325077 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.857953072 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.858000994 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.858064890 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.866638899 CEST49800443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.872922897 CEST49797443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.872984886 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.874134064 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.874155998 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.879434109 CEST44349801208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.891453028 CEST44349803208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.892911911 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.893147945 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.893209934 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.894248009 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.894315004 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.894459009 CEST49803443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.894467115 CEST44349803208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.894469023 CEST49804443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.894494057 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.894874096 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.894942999 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.895143986 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.895159960 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.903398037 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.924755096 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.940855980 CEST49803443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.940855026 CEST49804443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.940956116 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.964004993 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.964184999 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.964219093 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.967730999 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.967809916 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.968195915 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.968373060 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.968585968 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:32.968601942 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.971784115 CEST44349806142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.971987963 CEST49806443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:32.971995115 CEST44349806142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.973414898 CEST44349806142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.973469019 CEST49806443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:32.973802090 CEST49806443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:32.973880053 CEST44349806142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:32.973901033 CEST49806443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:33.015428066 CEST44349806142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.019655943 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.019722939 CEST49806443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:33.019728899 CEST44349806142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.066941023 CEST49806443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:33.205542088 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.205593109 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.205615044 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.205632925 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.205661058 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.205724955 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.205760956 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.206222057 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.206248045 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.206254005 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.206309080 CEST49796443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.206331015 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.206558943 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.206585884 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.206593990 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.206626892 CEST49800443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.206643105 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.207077980 CEST44349801208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.207158089 CEST44349801208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.207204103 CEST49801443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.207263947 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.207283020 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.207288980 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.207320929 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.207335949 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.207355022 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.207398891 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208059072 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208134890 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208153963 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208172083 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208190918 CEST49804443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208204031 CEST44349803208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208221912 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208250999 CEST49804443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208250999 CEST49804443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208252907 CEST44349803208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208272934 CEST44349803208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208292961 CEST44349803208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208306074 CEST49803443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208323002 CEST44349803208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208333969 CEST49803443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208333969 CEST49803443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208882093 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208901882 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208909988 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208950996 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.208966970 CEST44349803208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.209016085 CEST49803443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.209018946 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.209619999 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.209635019 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.209676027 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.209686995 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.210191965 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.210216999 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.210223913 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.210282087 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.210318089 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.210997105 CEST44349797208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211045980 CEST44349797208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211072922 CEST44349797208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211095095 CEST49797443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211118937 CEST44349797208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211146116 CEST49797443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211180925 CEST44349797208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211222887 CEST49797443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211236000 CEST44349797208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211508036 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211528063 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211545944 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211563110 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211589098 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211590052 CEST49796443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211602926 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211615086 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.211631060 CEST49796443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.212163925 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.212225914 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.212239981 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.216500998 CEST49801443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.216516018 CEST44349801208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.216546059 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.216631889 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.216633081 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.216649055 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.216845036 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.216897964 CEST49800443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.216908932 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.216979027 CEST49811443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217010975 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217035055 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217042923 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217063904 CEST49811443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217086077 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217102051 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217111111 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217159986 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217166901 CEST49804443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217186928 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217236996 CEST49804443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217257977 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217307091 CEST49804443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217407942 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217456102 CEST49796443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217457056 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217485905 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217515945 CEST49796443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217617989 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217679024 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217689037 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217786074 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217827082 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.217833042 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.218225002 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.218233109 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.218266010 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.218278885 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.218303919 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219048023 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219098091 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219101906 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219110012 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219158888 CEST49800443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219166994 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219379902 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219434977 CEST49796443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219717026 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219763994 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219774008 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219893932 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219907999 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219934940 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219939947 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219969034 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.219983101 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.220108986 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.220158100 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.220237970 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.220249891 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.220293045 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.220294952 CEST49800443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.220299006 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.220303059 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.220319986 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.220320940 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.220346928 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.220352888 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.220359087 CEST49800443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.220398903 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.220407963 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.221930027 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.221975088 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.221991062 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.222018003 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.222017050 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.222084045 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.222105026 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.222122908 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.222136974 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.222160101 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.222187042 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.222187996 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.222675085 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.222744942 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.222762108 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.225692034 CEST49811443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.225727081 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.227381945 CEST49803443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.227396965 CEST44349803208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.228174925 CEST49796443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.228203058 CEST44349796208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.228494883 CEST49812443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.228563070 CEST44349812208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.228627920 CEST49812443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.228866100 CEST49800443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.228869915 CEST44349800208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.229238033 CEST49813443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.229285955 CEST44349813208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.229340076 CEST49813443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.229798079 CEST49795443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.229815006 CEST44349795208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.230098963 CEST49804443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.230127096 CEST44349804208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.231206894 CEST49812443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.231240034 CEST44349812208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.231770992 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.231852055 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.231868982 CEST49813443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.231873035 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.231897116 CEST44349813208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.231950045 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.231991053 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.232014894 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.232033014 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.232060909 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.232925892 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.232979059 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.232990980 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.236846924 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.236912966 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.236927032 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.240607977 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.240617990 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.240669012 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.240956068 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.240964890 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.242470980 CEST49797443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.242501974 CEST44349797208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.242558956 CEST49797443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.243503094 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.243583918 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.243648052 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.244184017 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.244220018 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.254621029 CEST44349806142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.254669905 CEST44349806142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.254709959 CEST49806443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:33.254718065 CEST44349806142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.254795074 CEST44349806142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.254836082 CEST49806443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:33.255315065 CEST49806443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:33.255317926 CEST44349806142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.258172989 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.258229017 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.258287907 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.258508921 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.258550882 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.258609056 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.258764982 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.258794069 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.258932114 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.258972883 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.264148951 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.264213085 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.264247894 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.264655113 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.264661074 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.264708042 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.264722109 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.265008926 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.265018940 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.265033007 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.265058041 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.265111923 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.265117884 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.265160084 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.265172958 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.266177893 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.266222954 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.266228914 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.266271114 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.266295910 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.269046068 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.269102097 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.269115925 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.269467115 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.269519091 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.269531012 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.269659042 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.269711018 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.269722939 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.281466961 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.281475067 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.281523943 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.281653881 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.281749010 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.281755924 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.281810045 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.282152891 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.282160997 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.282201052 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.282958031 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.282964945 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.283015966 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.286596060 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.286602974 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.286653042 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.287174940 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.287230968 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.287543058 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.287596941 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.288239002 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.288290977 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.288295984 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.288331985 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.288403988 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.288423061 CEST44349798208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.288436890 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.288466930 CEST49798443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.291536093 CEST49818443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.291557074 CEST44349818208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.291625023 CEST49818443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.291836023 CEST49818443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.291862965 CEST44349818208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.298161983 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.298172951 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.298218012 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.298254013 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.298321962 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.298372030 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.298942089 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.299005032 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.299830914 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.299895048 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.303009987 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.303067923 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.312657118 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.312659979 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.314208984 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.314233065 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.314248085 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.314270973 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.314321041 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.315068007 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.315085888 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.315100908 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.315123081 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.315155029 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.315927029 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.315943956 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.315985918 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.316030025 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.317115068 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.317132950 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.317176104 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.317213058 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.317225933 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.317276955 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.317326069 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.317358017 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.317373991 CEST44349807208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.317420959 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.317442894 CEST49807443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.317704916 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.317754984 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.317816973 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.318344116 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.318372011 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.318974018 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.319048882 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.319062948 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.319113016 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.319159031 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.319209099 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.319962025 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.319962025 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.319987059 CEST44349805208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.320034027 CEST49805443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.320235014 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.320265055 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.320339918 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.320940971 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.320951939 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.351648092 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.351656914 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.351711988 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.351941109 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.351946115 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.351993084 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.352018118 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.352360010 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.352366924 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.352415085 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.352852106 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.352858067 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.352911949 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.353095055 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.353151083 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.353625059 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.353682995 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.353692055 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.353743076 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.354495049 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.354556084 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.354742050 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.354792118 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.354805946 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.354859114 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.355484962 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.355557919 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.388926983 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.389014959 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.389368057 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.389550924 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.389838934 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.389905930 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.389910936 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.389940977 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.390156031 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.391794920 CEST49802443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.391803980 CEST44349802208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.439449072 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.439547062 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.439990044 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.440071106 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.440071106 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.440359116 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.440377951 CEST44349799208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.440418005 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.440470934 CEST49799443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.443099976 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.443099976 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.443125963 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.443135023 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.443195105 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.443195105 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.443394899 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.443404913 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.443608046 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.443619013 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.793478012 CEST44349813208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.793699980 CEST49813443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.793751001 CEST44349813208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.794075966 CEST44349813208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.794377089 CEST49813443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.794446945 CEST44349813208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.794471979 CEST49813443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.800100088 CEST44349812208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.800471067 CEST49812443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.800513029 CEST44349812208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.801657915 CEST44349812208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.801928043 CEST49812443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.802114964 CEST44349812208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.802118063 CEST49812443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.818567038 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.818918943 CEST49811443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.818939924 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.819448948 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.819858074 CEST49811443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.819858074 CEST49811443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.819952011 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.820538044 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.820714951 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.820730925 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.824301004 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.824528933 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.824743032 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.824743032 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.824773073 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.824920893 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.825467110 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.825743914 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.825803995 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.826603889 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.826703072 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.826771975 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.826886892 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.826909065 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.827227116 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.827227116 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.827302933 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.828356981 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.828423023 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.828830004 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.828830004 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.828855038 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.828912973 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.834214926 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.834455967 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.834470987 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.835633039 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.836057901 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.836057901 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.836229086 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.839441061 CEST44349813208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.841216087 CEST49813443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.843050003 CEST49812443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.843064070 CEST44349812208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.868771076 CEST44349818208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.869126081 CEST49818443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.869188070 CEST44349818208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.870125055 CEST44349818208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.870207071 CEST49818443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.870528936 CEST49818443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.870606899 CEST44349818208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.870673895 CEST49818443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.874962091 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.874967098 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.874979973 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.874994993 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.875015974 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.875017881 CEST49811443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.875041962 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.887111902 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.887394905 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.887424946 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.890268087 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.890916109 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.891030073 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.891619921 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.891793013 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.891838074 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.900738001 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.901144981 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.901153088 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.904663086 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.905059099 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.905059099 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.905226946 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.905456066 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.911438942 CEST44349818208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.921041012 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.921099901 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.921164989 CEST49818443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.921164989 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.921228886 CEST44349818208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.935425043 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.936358929 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.936384916 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.951256990 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.951270103 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:33.966578007 CEST49818443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.981976986 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:33.997695923 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.009495020 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.010015965 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.010029078 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.010880947 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.011028051 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.011333942 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.011406898 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.011409044 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.039644003 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.041091919 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.041099072 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.041964054 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.042088032 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.042418957 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.042418957 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.042428017 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.042479992 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.045573950 CEST44349813208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.045592070 CEST44349813208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.045598030 CEST44349813208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.045768976 CEST49813443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.045798063 CEST44349813208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.045829058 CEST44349813208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.045897961 CEST44349813208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.045926094 CEST49813443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.047422886 CEST49813443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.048777103 CEST49813443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.048806906 CEST44349813208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.050792933 CEST44349812208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.050826073 CEST44349812208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.050848007 CEST44349812208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.050921917 CEST49812443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.050980091 CEST44349812208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.050997972 CEST49812443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.051323891 CEST44349812208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.051475048 CEST49812443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.051489115 CEST44349812208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.051517963 CEST44349812208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.051626921 CEST49812443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.052776098 CEST49823443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.052799940 CEST44349823208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.053452015 CEST49812443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.053478003 CEST44349812208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.053512096 CEST49823443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.054128885 CEST49823443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.054143906 CEST44349823208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.055423975 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.056061983 CEST49824443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.056080103 CEST44349824208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.056369066 CEST49824443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.056723118 CEST49824443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.056732893 CEST44349824208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.060637951 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.060643911 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.072215080 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.072268963 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.072290897 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.072309017 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.072380066 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.072380066 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.072413921 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.076075077 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.076101065 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.076108932 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.076266050 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.076323986 CEST49811443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.076386929 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.076427937 CEST49811443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.078679085 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.078692913 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.078704119 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.078730106 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.078807116 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.078807116 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.078850985 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.083422899 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.083436966 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.083456039 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.083477974 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.083549976 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.083575964 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.083882093 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.085812092 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.085870981 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.085896969 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.085915089 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.085980892 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.085980892 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.086019993 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.086050987 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.091408014 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.091413975 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.109513044 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.124562025 CEST49811443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.124630928 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.124768019 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.137681961 CEST44349818208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.137727022 CEST44349818208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.137804985 CEST49818443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.139898062 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.139908075 CEST49818443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.139930010 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.139946938 CEST44349818208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.140417099 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.140434027 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.141410112 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.141566038 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.141575098 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.143331051 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.143410921 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.143436909 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.143467903 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.143507957 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.143552065 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.143584967 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.160928965 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.160949945 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.160990953 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.161026001 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.161026001 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.161183119 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.161269903 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.161288023 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.161344051 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.161344051 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.161365986 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.161417961 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.161655903 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.161673069 CEST44349815208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.161705017 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.161973953 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.162086010 CEST49815443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.164650917 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.164711952 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.164736032 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.164757013 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.164781094 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.164788961 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.164819956 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.165318966 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.165329933 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.165358067 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.165394068 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.165611029 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.165637970 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.165647030 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.165664911 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.165668011 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.165715933 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.165715933 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.165782928 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.166431904 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.166543007 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.166575909 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.166604996 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.166613102 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.166615963 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.166677952 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.166685104 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.167402983 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.167412043 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.167450905 CEST49817443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.167478085 CEST44349817208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.167619944 CEST49827443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.167639971 CEST44349827208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.168097973 CEST49827443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.168992996 CEST49827443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.169003963 CEST44349827208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.170476913 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.170486927 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.170523882 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.170563936 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.170562983 CEST49811443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.170594931 CEST49811443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.170618057 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.170643091 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.170658112 CEST49811443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.170802116 CEST49811443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.171196938 CEST49811443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.171225071 CEST44349811208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.171271086 CEST49828443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.171335936 CEST44349828208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.171542883 CEST49828443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.172504902 CEST49828443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.172530890 CEST44349828208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.174108982 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.174119949 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.174204111 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.174204111 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.174686909 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.174693108 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.174720049 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.174731016 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.174745083 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.174757004 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.174757004 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.174772978 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.174787998 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.174824953 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.174940109 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.174947023 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.175033092 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.176779032 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.176789045 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.176812887 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.176820040 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.176842928 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.176887989 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.176892042 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.177197933 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.177263975 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.177316904 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.177321911 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.177326918 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.177653074 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.178232908 CEST49814443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.178241014 CEST44349814208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.179239988 CEST49816443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.179259062 CEST44349816208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.179641962 CEST49829443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.179685116 CEST44349829208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.179821014 CEST49829443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.180933952 CEST49829443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.180964947 CEST44349829208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.184205055 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.184221983 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.184300900 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.185379028 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.185405016 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.195295095 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.211596012 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.230443001 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.230477095 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.230524063 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.230567932 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.230632067 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.230786085 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.230806112 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.230843067 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.230875969 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.230875969 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.230936050 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.232388020 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.232414007 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.232491970 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.232491970 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.232794046 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.232812881 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.232880116 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.232880116 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.232903004 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.233056068 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.233702898 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.233712912 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.233721972 CEST44349819208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.233751059 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.233773947 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.233819962 CEST49819443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.233869076 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.234357119 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.234390974 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.251737118 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.251781940 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.251799107 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.251832008 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.251872063 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.251975060 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.251998901 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.252017021 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.252060890 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.252060890 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.252115965 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.252994061 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.253000975 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.253058910 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.254245043 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.254254103 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.254415035 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.262581110 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.262635946 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.262655973 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.262696981 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.262753010 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.262753010 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.262753010 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.262768984 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.303514004 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.308163881 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.308183908 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.308192015 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.308257103 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.308312893 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.308322906 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.308332920 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.338071108 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.338093042 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.338216066 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.338777065 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.338795900 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.339689016 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.340739012 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.343903065 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.343918085 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.343941927 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.344012022 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.344362020 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.344377041 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.344397068 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.344407082 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.344465017 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.344547987 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.345983982 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.345992088 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.345993042 CEST44349820208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.346060038 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.346100092 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.346100092 CEST49820443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.346328974 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.347937107 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.347975969 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.349225044 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.349248886 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.349308014 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.349328041 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.349379063 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.350151062 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.350275040 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.350292921 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.350362062 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.350362062 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.351804972 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.351824999 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.351980925 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.352735043 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.352757931 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.352914095 CEST44349821208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.353041887 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.353152990 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.353152990 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.353167057 CEST49821443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.360372066 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.371026039 CEST49834443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.371058941 CEST44349834208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.371295929 CEST49834443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.371701956 CEST49834443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.371727943 CEST44349834208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.400518894 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.400527954 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.400583982 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.400639057 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.400639057 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.401124954 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.401133060 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.401175022 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.401186943 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.401233912 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.401860952 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.401866913 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.402298927 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.402765036 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.402770996 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.402827978 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.493681908 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.493712902 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.493850946 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.493904114 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.493967056 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.494016886 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.494016886 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.494016886 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.494045019 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.494098902 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.494621038 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.494812965 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.494999886 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.495100975 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.495376110 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.495434046 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.495774031 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.495871067 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.585771084 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.585834980 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.585860014 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.585872889 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.585916042 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.585916042 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.586160898 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.586410999 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.586524963 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.586597919 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.586781025 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.586834908 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.586848021 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.587246895 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.587404013 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.587658882 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.587718964 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.587897062 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.587953091 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.588432074 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.588493109 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.588942051 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.588989019 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.589014053 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.589020967 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.589039087 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.589118958 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.589427948 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.589481115 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.589493990 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.589500904 CEST44349822208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.589515924 CEST49822443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.589895010 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.589976072 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.590245008 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.590620041 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.590656042 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.637619972 CEST44349824208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.637913942 CEST49824443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.637928009 CEST44349824208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.638240099 CEST44349824208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.638509989 CEST49824443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.638561964 CEST44349824208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.638633966 CEST49824443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.642916918 CEST44349823208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.643090963 CEST49823443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.643104076 CEST44349823208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.644280910 CEST44349823208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.644546986 CEST49823443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.644629955 CEST49823443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.644635916 CEST44349823208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.644711018 CEST44349823208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.683396101 CEST44349824208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.690217018 CEST49823443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.709950924 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.710133076 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.710163116 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.710434914 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.710684061 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.710743904 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.710809946 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.741106987 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.741290092 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.741300106 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.744873047 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.744940996 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.745326996 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.745444059 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.745448112 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.745492935 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.746824026 CEST44349829208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.747024059 CEST49829443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.747098923 CEST44349829208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.747806072 CEST44349828208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.747982025 CEST49828443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.748043060 CEST44349828208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.748323917 CEST44349828208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.748723030 CEST44349829208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.748756886 CEST49828443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.748758078 CEST49828443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.748790979 CEST49829443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.748867989 CEST44349828208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.749099970 CEST49829443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.749161005 CEST44349829208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.749483109 CEST49829443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.749500990 CEST44349829208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.751398087 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.751962900 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.752214909 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.752229929 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.755788088 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.755867004 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.756084919 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.756177902 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.756187916 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.756262064 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.775094986 CEST44349827208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.775240898 CEST49827443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.775255919 CEST44349827208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.776380062 CEST44349827208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.776624918 CEST49827443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.776760101 CEST49827443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.776789904 CEST44349827208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.785479069 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.785485983 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.801259995 CEST49829443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.801270008 CEST49828443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.801352978 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.801366091 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.831509113 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.831511021 CEST49827443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.833947897 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.834157944 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.834214926 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.837754011 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.837825060 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.838054895 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.838145018 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.838232994 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.847632885 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.878664970 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.878681898 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.889061928 CEST44349824208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.889117956 CEST44349824208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.889333963 CEST49824443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.889967918 CEST49824443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.889982939 CEST44349824208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.893321037 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.893405914 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.893553019 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.894263983 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.894301891 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.895642042 CEST44349823208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.895684958 CEST44349823208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.895780087 CEST49823443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.895787954 CEST44349823208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.895811081 CEST44349823208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.895863056 CEST49823443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.896914005 CEST49823443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.896919966 CEST44349823208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.898638964 CEST49837443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.898711920 CEST44349837208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.898776054 CEST49837443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.899090052 CEST49837443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.899122953 CEST44349837208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.922548056 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.922945023 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.931582928 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.931639910 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.935301065 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.935467958 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.935961962 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.936151028 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.936196089 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.963073969 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.963094950 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.963149071 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.963164091 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.979444981 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.980026007 CEST44349834208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.980230093 CEST49834443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.980287075 CEST44349834208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.981281042 CEST44349834208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.981352091 CEST49834443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.981617928 CEST49834443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.981686115 CEST44349834208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.981739998 CEST49834443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.988560915 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.988580942 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.994930983 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.994992971 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.995012045 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.995105028 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.995120049 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.995162964 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.995199919 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.999319077 CEST44349829208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.999336958 CEST44349829208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.999344110 CEST44349829208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.999368906 CEST44349829208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:34.999420881 CEST49829443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.999422073 CEST49829443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:34.999469995 CEST44349829208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.002412081 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.002465010 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.002485991 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.002504110 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.002533913 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.002558947 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.002585888 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.003155947 CEST44349828208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.003171921 CEST44349828208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.003176928 CEST44349828208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.003228903 CEST44349828208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.003242970 CEST49828443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.003294945 CEST44349828208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.003324986 CEST49828443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.003726959 CEST44349828208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.003777027 CEST44349828208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.003787994 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.003798962 CEST49828443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.003834009 CEST49828443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.003920078 CEST44349829208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.003957987 CEST44349829208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.003979921 CEST49829443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.004008055 CEST49829443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.006963015 CEST49829443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.007004023 CEST44349829208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.007168055 CEST49843443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.007211924 CEST44349843208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.007303953 CEST49843443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.008181095 CEST49843443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.008225918 CEST44349843208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.011499882 CEST49828443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.011531115 CEST44349828208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.024714947 CEST49834443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.024741888 CEST44349834208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.028633118 CEST49844443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.028656960 CEST44349844208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.028810024 CEST49844443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.029000044 CEST49844443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.029014111 CEST44349844208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.033564091 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.038764000 CEST44349827208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.038948059 CEST44349827208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.039038897 CEST49827443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.039860964 CEST49827443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.039872885 CEST44349827208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.048867941 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.048882008 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.048938036 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.049535036 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.049726009 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.049787998 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.050277948 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.050342083 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.051829100 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.051892996 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.080207109 CEST49834443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.081636906 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.081665993 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.081722021 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.081757069 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.082001925 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.082022905 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.082050085 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.082093954 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.083296061 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.083364010 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.084997892 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.085062027 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.087984085 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.087992907 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.088051081 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.088067055 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.088139057 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.088606119 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.088613987 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.088655949 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.088663101 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.088711023 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.089459896 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.089468002 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.089528084 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.090045929 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.090076923 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.090089083 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.090132952 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.090135098 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.090188980 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.090221882 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.090221882 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.091145039 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.091151953 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.091233015 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.135691881 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.135801077 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.136591911 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.136652946 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.136955023 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.137013912 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.137697935 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.137759924 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.138448954 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.138494968 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.138808966 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.138866901 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.139575958 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.139637947 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.140038967 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.154356003 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.154561996 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.154583931 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.156070948 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.156128883 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.156630039 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.156719923 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.156784058 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.156796932 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.169173002 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.169238091 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.170257092 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.170320034 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.171246052 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.171308994 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.171477079 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.171538115 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.172622919 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.172684908 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.173434019 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.173491955 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.173827887 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.173849106 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.173855066 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.173908949 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.173934937 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.173954964 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.173984051 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.174391031 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.174467087 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.175018072 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.175036907 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.175096035 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.175126076 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.175347090 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.175364971 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.175419092 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.175419092 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.176601887 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.176673889 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.176783085 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.176841974 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.177702904 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.177771091 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.178620100 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.178693056 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.179450035 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.179531097 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.179579973 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.179629087 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.179655075 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.179738998 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.179822922 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.179822922 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.179822922 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.179850101 CEST44349830208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.179893970 CEST49830443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.180155993 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.180179119 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.180283070 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.180316925 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.180365086 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.180372953 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.180376053 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.180433035 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.180433035 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.180464983 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.180483103 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.180512905 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.180536985 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.180547953 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.180643082 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.180692911 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.181288004 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.181302071 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.183454990 CEST49832443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.183481932 CEST44349832208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.184292078 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.184309006 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.184384108 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.184643030 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.184654951 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.203361988 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.219185114 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.222512960 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.222579956 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.222846031 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.222912073 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.223265886 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.223331928 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.223469019 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.223522902 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.224381924 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.224437952 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.224448919 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.224453926 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.224482059 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.224495888 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.224870920 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.224925995 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.224931002 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.224946022 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.224981070 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.224988937 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.224994898 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.225007057 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.225047112 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.227559090 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.227617979 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.227931023 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.227988958 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.228233099 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.228293896 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.256861925 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.256932974 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.257086992 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.257163048 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.257656097 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.257720947 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.258152962 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.258219004 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.258479118 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.258538961 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.259236097 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.259304047 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.260020971 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.260085106 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.260248899 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.260313988 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.260854006 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.260883093 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.260924101 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.260930061 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.260983944 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.260983944 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.261265993 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.261331081 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.261365891 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.261429071 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.261435032 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.261522055 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.261523008 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.261542082 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.261579037 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.261583090 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.261585951 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.261616945 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.261632919 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.262196064 CEST49826443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.262202024 CEST44349826208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.262365103 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.262384892 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.262427092 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.262447119 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.263163090 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.263242006 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.263259888 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.263322115 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.263370991 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.265759945 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.265825987 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.272902966 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.272984982 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.273065090 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.273452044 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.273487091 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.274030924 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.274116039 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.274185896 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.274703979 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.274740934 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.275377989 CEST49833443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.275419950 CEST44349833208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.309369087 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.309431076 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.309977055 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.310040951 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.310256004 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.310312986 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.310312986 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.310332060 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.310370922 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.311496973 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.311558962 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.311573029 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.311578989 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.311604023 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.311605930 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.311619997 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.311625004 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.311661005 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.311669111 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.311718941 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.311723948 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.311753035 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.311839104 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.312136889 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.312140942 CEST44349825208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.312180996 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.312180996 CEST49825443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.316658974 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.316742897 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.316812038 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.317033052 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.317069054 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.318248987 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.318283081 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.318350077 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.318495989 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.318521023 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.338114023 CEST44349834208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.338665009 CEST44349834208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.338713884 CEST49834443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.346729040 CEST49834443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.346736908 CEST44349834208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.407726049 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.407753944 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.407763004 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.407933950 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.407994986 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.454195023 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.471705914 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.472043991 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.472070932 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.472368956 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.472681999 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.472744942 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.472846985 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.474272966 CEST44349837208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.474489927 CEST49837443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.474519968 CEST44349837208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.474842072 CEST44349837208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.475200891 CEST49837443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.475258112 CEST44349837208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.475301981 CEST49837443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.494271040 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.494285107 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.494309902 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.494340897 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.494374037 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.494752884 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.494762897 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.494816065 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.495546103 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.495556116 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.495651007 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.496566057 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.496649027 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.496649027 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.496905088 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.497004986 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.497039080 CEST44349835208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.497062922 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.497090101 CEST49835443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.497473001 CEST49852443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.497535944 CEST44349852208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.497616053 CEST49852443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.499172926 CEST49852443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.499207973 CEST44349852208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.515408993 CEST44349837208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.518450975 CEST49837443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.519399881 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.572586060 CEST44349843208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.572801113 CEST49843443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.572863102 CEST44349843208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.573210955 CEST44349843208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.573487043 CEST49843443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.573558092 CEST44349843208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.573698044 CEST49843443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.614115000 CEST44349844208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.615398884 CEST44349843208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.638721943 CEST44349837208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.638757944 CEST44349837208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.638773918 CEST44349837208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.638804913 CEST49837443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.638844967 CEST44349837208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.638870955 CEST49837443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.639141083 CEST44349837208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.639185905 CEST49837443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.639199972 CEST44349837208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.639225006 CEST44349837208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.639269114 CEST49837443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.642010927 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.642029047 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.642092943 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.642153025 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.652107000 CEST49844443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.652124882 CEST44349844208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.652476072 CEST44349844208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.654092073 CEST49844443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.654158115 CEST44349844208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.662118912 CEST49844443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.684832096 CEST49837443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.684859991 CEST44349837208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.690977097 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.707439899 CEST44349844208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.712651014 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.712694883 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.712763071 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.715415001 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.715436935 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.728837013 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.728848934 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.728969097 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.729677916 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.729685068 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.729758024 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.730074883 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.730137110 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.731065035 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.731127977 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.766590118 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.794167995 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.806189060 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.811449051 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.811455965 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.811644077 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.811656952 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.812786102 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.812864065 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.815682888 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.815752983 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.815939903 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.815999031 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.816421032 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.816596985 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.816811085 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.816878080 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.817166090 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.817342043 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.817588091 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.817641973 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.817662954 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.817696095 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.817704916 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.817733049 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.817862034 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.818021059 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.824836016 CEST44349843208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.824918032 CEST44349843208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.825337887 CEST49843443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.840866089 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.851448059 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.859406948 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.859424114 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.866585970 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.866635084 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.866889000 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.866909027 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.867805958 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.868062019 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.868839979 CEST49854443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.868921041 CEST44349854208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.869132042 CEST49854443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.872061968 CEST44349844208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.872108936 CEST44349844208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.872164011 CEST49844443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.872172117 CEST44349844208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.872211933 CEST49844443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.882389069 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.885596991 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.885786057 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.886859894 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.887048960 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.887501955 CEST49854443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.887542009 CEST44349854208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.888050079 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.888063908 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.888389111 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.889045954 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.889107943 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.899780989 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.900237083 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.900312901 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.900512934 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.900542021 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.909041882 CEST49836443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.909070015 CEST44349836208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.919601917 CEST49856443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.919655085 CEST44349856208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.919753075 CEST49856443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.919944048 CEST49843443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.920006037 CEST44349843208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.921005964 CEST49844443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.921020031 CEST44349844208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.927753925 CEST49856443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.927783012 CEST44349856208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.931441069 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:35.940954924 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:35.943442106 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.128823042 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.130729914 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.130803108 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.130846977 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.130861998 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.130871058 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.130884886 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.131237984 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.131268978 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.131678104 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.131736994 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.131802082 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.131809950 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.132258892 CEST44349852208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.132308006 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.132360935 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.132863998 CEST49852443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.132894039 CEST44349852208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.133258104 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.133320093 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.134491920 CEST44349852208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.134557962 CEST49852443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.134680033 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:36.134730101 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.134800911 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:36.135457993 CEST49852443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.135550976 CEST44349852208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.135864973 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:36.135888100 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.135911942 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.135983944 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.135989904 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.136240005 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.136259079 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.136985064 CEST49852443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.137000084 CEST44349852208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.137239933 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.137295008 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.137300968 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.138041973 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.138108969 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.138114929 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.141382933 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.141449928 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.141455889 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.167260885 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.167351961 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.167371035 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.168317080 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.168391943 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.168399096 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.169228077 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.169272900 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.169280052 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.172261953 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.172318935 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.172327042 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.177545071 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.177776098 CEST49852443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.183408022 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.209913969 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.209935904 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.209989071 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.210026026 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.210349083 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.210366964 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.210397959 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.210431099 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.211244106 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.211324930 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.212846041 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.215013027 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.215079069 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.215236902 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.215293884 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.215989113 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.216073990 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.259900093 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.259922028 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.259957075 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.259991884 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.260251045 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.260270119 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.260299921 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.260329008 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.260370016 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.260389090 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.260425091 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.261174917 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.261261940 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.261703014 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.261785984 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.261950970 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.262003899 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.262511015 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.262590885 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.263654947 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.263732910 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.264908075 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.264961004 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.264966965 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.265079975 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.265350103 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.265517950 CEST49847443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.265522003 CEST44349847208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.298595905 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.298652887 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.298691988 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.298717022 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.298747063 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.298778057 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.299283028 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.299309969 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.299319029 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.299360991 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.299398899 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.300749063 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.300807953 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.300828934 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.300864935 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.300904989 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.300934076 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.314646006 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.316113949 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.316171885 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.316592932 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.316648960 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.316945076 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.317008972 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.317181110 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.317240000 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.317677021 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.317737103 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.317965984 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.318023920 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.318367958 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.318439960 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.319008112 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.319076061 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.319130898 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.319186926 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.325112104 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.325175047 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.326333046 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.327096939 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.327280045 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.327430010 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.345571995 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.345585108 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.345781088 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.352137089 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.352205992 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.352407932 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.352468967 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.352693081 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.352752924 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.371429920 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.371901989 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.384562969 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.384594917 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.384655952 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.384696960 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.386203051 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.386229038 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.386239052 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.386293888 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.386310101 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.386460066 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.386468887 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.386523962 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.387080908 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.387100935 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.387135983 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.387165070 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.387175083 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.387183905 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.387233973 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.387463093 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.387482882 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.387521029 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.387541056 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.387767076 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.387777090 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.387835979 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.387968063 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.388042927 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.389486074 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.389484882 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.389496088 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.389519930 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.389538050 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.389559031 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.389583111 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.389606953 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.390063047 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.390085936 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.390121937 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.390146017 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.390714884 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.390736103 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.390783072 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.390809059 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.391984940 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.392082930 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.406677008 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.406730890 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.406980038 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.407033920 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.407264948 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.407316923 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.407597065 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.407653093 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.407880068 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.407936096 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.408139944 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.408190966 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.408457994 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.408509016 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.408864021 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.408930063 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.409179926 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.409234047 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.411633968 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.411681890 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.411978006 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.412034035 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.412264109 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.412316084 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.436431885 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.440289021 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.442728043 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.442809105 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.443018913 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.443085909 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.443227053 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.443284988 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.471296072 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.471376896 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.472084045 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.472148895 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.472163916 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.472214937 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.472261906 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.472347021 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.473578930 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.473589897 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.473630905 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.473649025 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.473680973 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.473885059 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.473893881 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.473951101 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.474143982 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.474152088 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.474203110 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.474545002 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.474554062 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.474606037 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.474648952 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.474721909 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.477861881 CEST49848443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.477889061 CEST44349848208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.486707926 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.486778975 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.487055063 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.487118006 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.487123966 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.487133026 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.487173080 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.487189054 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.487195969 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.487308979 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.487349987 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.487638950 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.487648010 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.487699986 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.487790108 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.487870932 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.487947941 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.487951040 CEST44349852208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.488013029 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.488037109 CEST44349852208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.488236904 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.488245964 CEST49852443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.488302946 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.489121914 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.489211082 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.489727020 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.489793062 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.490626097 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.490714073 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.490916014 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.490993023 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.497433901 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.497493982 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.497529984 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.497586012 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.497745037 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.497800112 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.498019934 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.498071909 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.498215914 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.498267889 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.498406887 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.498457909 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.498605967 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.498665094 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.498894930 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.498961926 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.499072075 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.499130011 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.499315977 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.499371052 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.499639034 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.499701977 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.499804020 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.499861956 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.499924898 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.499974012 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.500118017 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.500159025 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.527750969 CEST49858443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.527813911 CEST44349858208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.527889013 CEST49858443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.528134108 CEST49850443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.528153896 CEST44349850208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.528969049 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.529325008 CEST49858443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.529372931 CEST44349858208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.531857014 CEST49859443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.531914949 CEST44349859208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.531943083 CEST49852443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.531969070 CEST44349852208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.531977892 CEST49859443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.532397032 CEST49859443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.532422066 CEST44349859208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.533407927 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.533462048 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.533706903 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.533756971 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.533925056 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.533976078 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.562295914 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.562377930 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.562820911 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.562886953 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.564476967 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.564542055 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.565325022 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.565383911 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.566135883 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.566193104 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.566210985 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.566242933 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.566258907 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.566307068 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.566342115 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.566342115 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.566632032 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.566696882 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.567544937 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.567620993 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.568371058 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.568454981 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.576174021 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.576250076 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.576419115 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.576500893 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.576651096 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.576716900 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.576997042 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.577071905 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.577339888 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.577418089 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.577523947 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.577598095 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.579113960 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.579233885 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.579293013 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.579354048 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.588170052 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.588232994 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.588375092 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.588421106 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.588725090 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.588778973 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.588953018 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.589008093 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.589291096 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.589344978 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.589534998 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.589592934 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.589876890 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.589943886 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.590251923 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.590315104 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.590358019 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.590404987 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.590504885 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.590545893 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.591038942 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.591100931 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.591162920 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.591212034 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.591577053 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.591624022 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.612938881 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.626305103 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.626408100 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.626558065 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.626607895 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.627259016 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.627320051 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.673382044 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.673484087 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.674269915 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.674349070 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.674638033 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.674709082 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.674887896 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.674947977 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.675321102 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.675403118 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.675825119 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.675885916 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.677620888 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.677712917 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.677855015 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.677911043 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.678287029 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.678309917 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.678348064 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.678350925 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.678389072 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.678787947 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.678806067 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.678858995 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.678873062 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.679533958 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.679600954 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.679816961 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.679835081 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.679887056 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.679898024 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.680785894 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.680805922 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.680843115 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.680877924 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.681086063 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.681150913 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.681309938 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.681372881 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.681437969 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.681504965 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.689740896 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.689826965 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.689886093 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.689961910 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.689980984 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.690059900 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.690301895 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.690833092 CEST49849443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.690849066 CEST44349849208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.702151060 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.702215910 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.703368902 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.703519106 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.703563929 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.708769083 CEST49845443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.708791971 CEST44349845208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.709057093 CEST44349854208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.709881067 CEST49854443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.709893942 CEST44349854208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.710227013 CEST44349854208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.711643934 CEST49854443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.711708069 CEST44349854208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.712388992 CEST49860443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.712421894 CEST44349860208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.712528944 CEST49860443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.713219881 CEST49860443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.713231087 CEST44349860208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.713320971 CEST49854443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.714274883 CEST44349856208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.714813948 CEST49856443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.714834929 CEST44349856208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.715344906 CEST44349856208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.716150045 CEST49856443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.716253042 CEST44349856208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.716254950 CEST49856443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.759409904 CEST44349854208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.761356115 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.761431932 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.762245893 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.762307882 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.762465000 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.762761116 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.762794971 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.762811899 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.762835979 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.762892962 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.762947083 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.763019085 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.763425112 CEST44349856208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.764010906 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.764096975 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.764173985 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.764236927 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.765285969 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.765300989 CEST49856443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.765363932 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.765691042 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.765753031 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.766186953 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.766247988 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.766256094 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.766273022 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.766325951 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.766375065 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.766392946 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.766458988 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.766746044 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.766819000 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.767643929 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.767730951 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.768686056 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.768748999 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.769839048 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.769926071 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.771368980 CEST49851443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.771406889 CEST44349851208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.793663979 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.794044971 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:36.794059992 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.795664072 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.795734882 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:36.796101093 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:36.796189070 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.796292067 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:36.796319008 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.843242884 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:36.850564003 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.850951910 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.850986004 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.851000071 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.851017952 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.851042032 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.851692915 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.851803064 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.852354050 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.852477074 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.853301048 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.853406906 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.854182005 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.854258060 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.855276108 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.855408907 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.855751991 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.855823994 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.856198072 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.856261969 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.857091904 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.857165098 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.857973099 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.858032942 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.858944893 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.859016895 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.892937899 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.893033028 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.937561989 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.937688112 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.937977076 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.938061953 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.938411951 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.938492060 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.938721895 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.938793898 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.939090014 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.939148903 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.939519882 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.939578056 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.939914942 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.939997911 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.940258026 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.940315962 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.945740938 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.945828915 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.946208954 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.946280003 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.946543932 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.946605921 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.946942091 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.947000980 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.947318077 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.947376013 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.947686911 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.947757959 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.947978020 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.948040009 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.962979078 CEST44349854208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.962997913 CEST44349854208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.963072062 CEST44349854208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.963078022 CEST49854443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.963112116 CEST49854443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.975354910 CEST44349856208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.975393057 CEST44349856208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.975446939 CEST44349856208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.975471020 CEST49856443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.975483894 CEST44349856208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.975867987 CEST49856443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:36.979589939 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:36.979711056 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.024185896 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.024331093 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.024676085 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.024748087 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.025011063 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.025078058 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.025401115 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.025466919 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.025715113 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.025780916 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.026056051 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.026113987 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.026416063 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.026480913 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.026735067 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.026798964 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.027086020 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.027154922 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.027471066 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.027534008 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.027817011 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.027882099 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.028146982 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.028214931 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.028470993 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.028537989 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.028764963 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.028827906 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.029093981 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.029165030 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.029402971 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.029464960 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.067184925 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.067291021 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.088381052 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.088440895 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.088476896 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.088496923 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.088520050 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.088584900 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.088597059 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.094625950 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.094660044 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.094686031 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.094712019 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.094731092 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.094754934 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.100652933 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.101161003 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.101172924 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.107004881 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.107836962 CEST44349858208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.107911110 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.107923031 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.111464024 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.111555099 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.111937046 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.112014055 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.112386942 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.112452984 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.112782001 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.112847090 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.113132000 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.113198996 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.113533020 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.113617897 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.113955975 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.114032030 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.114315033 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.114387035 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.114635944 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.114702940 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.114967108 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.115035057 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.115262032 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.115329981 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.116050959 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.116123915 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.116126060 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.116139889 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.116178989 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.116192102 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.116200924 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.116229057 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.116266012 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.116274118 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.116312027 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.116329908 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.116354942 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.116399050 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.125799894 CEST44349859208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.150938034 CEST49858443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.150978088 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.153876066 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.153959990 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.166779041 CEST49859443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.175219059 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.178056002 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.178086042 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.178109884 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.178123951 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.178231955 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.184062958 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.190423965 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.190479040 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.190490007 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.190507889 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.190737009 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.196573973 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.197952032 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.198021889 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.198251009 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.198312998 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.198506117 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.198577881 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.198807955 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.198921919 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.199089050 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.199163914 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.199419975 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.199484110 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.199641943 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.199697018 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.199939013 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.200005054 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.200279951 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.200342894 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.200772047 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.200829029 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.200855017 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.200915098 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.200961113 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.201014042 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.201339960 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.201400995 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.201731920 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.201798916 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.201821089 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.201879025 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.202900887 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.202948093 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.202994108 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.203006983 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.203052044 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.209364891 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.215136051 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.215167999 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.215194941 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.215214968 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.215430021 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.221039057 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.227154970 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.227200031 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.227226019 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.227240086 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.227303982 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.232788086 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.238838911 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.238879919 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.238899946 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.238912106 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.238965034 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.238976002 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.239146948 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.239209890 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.240832090 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.240911007 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.283791065 CEST44349860208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.284794092 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.284862995 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.285079002 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.285135031 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.285346985 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.285420895 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.285748005 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.285816908 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.286179066 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.286251068 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.286376953 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.286444902 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.286705017 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.286775112 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.286885023 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.286952019 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.287179947 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.287250996 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.287342072 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.287425041 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.287735939 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.287801027 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.287856102 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.287914991 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.288094044 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.288153887 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.288314104 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.288371086 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.288552046 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.288623095 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.288769960 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.288831949 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.327960014 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.328039885 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.331358910 CEST49860443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.371881008 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.371961117 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.372154951 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.372226954 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.372430086 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.372490883 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.372749090 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.372813940 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.373203993 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.373260021 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.373286009 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.373321056 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.373353004 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.373425007 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.373622894 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.373691082 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.373816967 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.373878002 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.374206066 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.374275923 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.374365091 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.374424934 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.374887943 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.374955893 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.375044107 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.375107050 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.375432968 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.375507116 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.375602007 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.375664949 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.375958920 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.376039982 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.381951094 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.396215916 CEST49858443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.396295071 CEST44349858208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.396732092 CEST49859443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.396765947 CEST44349859208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.397268057 CEST49860443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.397291899 CEST44349860208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.397382975 CEST44349859208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.397727013 CEST44349858208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.398644924 CEST44349860208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.414926052 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.415002108 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.432918072 CEST49859443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.433177948 CEST44349859208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.433979034 CEST49858443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.434227943 CEST44349858208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.434818029 CEST49860443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.435287952 CEST44349860208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.435764074 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.435827017 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.435919046 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.440699100 CEST49862443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.440720081 CEST44349862208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.440783978 CEST49862443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.441025972 CEST49857443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:37.441052914 CEST44349857142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.458815098 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.458884954 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.459024906 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.459084988 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.459273100 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.459346056 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.459686041 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.459743023 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.459913969 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.459980965 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.460159063 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.460227013 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.460673094 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.460740089 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.460854053 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.460912943 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.460913897 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.460927010 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.460961103 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.461000919 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.461106062 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.461488962 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.461520910 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.461690903 CEST49862443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.461715937 CEST44349862208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.462074995 CEST49859443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.462142944 CEST49858443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.462203979 CEST49860443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.465590000 CEST49854443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.465612888 CEST44349854208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.465917110 CEST49856443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.465931892 CEST44349856208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.468174934 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.468261003 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.468390942 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.469047070 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.469085932 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.469424963 CEST49865443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.469475985 CEST44349865208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.469540119 CEST49865443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.470246077 CEST49865443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.470278025 CEST44349865208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.475768089 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.475820065 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.476794004 CEST49853443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.476805925 CEST44349853208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.506129026 CEST49866443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.506160975 CEST44349866208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.506259918 CEST49866443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.507399082 CEST44349858208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.507404089 CEST44349860208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.507416010 CEST44349859208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.508107901 CEST49866443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.508132935 CEST44349866208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.616369009 CEST44349860208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.616425991 CEST44349860208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.616494894 CEST49860443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.616532087 CEST44349860208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.616554022 CEST44349860208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.616585016 CEST44349860208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.616612911 CEST49860443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.616645098 CEST49860443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.617033958 CEST44349858208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.617050886 CEST44349858208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.617058039 CEST44349858208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.617115021 CEST49858443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.617122889 CEST44349858208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.617177963 CEST49858443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.619618893 CEST44349859208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.619642019 CEST44349859208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.619699955 CEST49859443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.619719028 CEST44349859208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.619780064 CEST49859443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.719674110 CEST49859443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.719706059 CEST44349859208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.720539093 CEST49860443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.720562935 CEST44349860208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.721915960 CEST49858443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.721977949 CEST44349858208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.725234032 CEST49869443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.725272894 CEST44349869208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.725327015 CEST49869443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.725739002 CEST49869443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.725758076 CEST44349869208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.727231979 CEST49870443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.727248907 CEST44349870208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.727608919 CEST49870443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.727608919 CEST49870443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.727638960 CEST44349870208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.729345083 CEST49871443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.729357958 CEST44349871208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.729497910 CEST49871443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.729659081 CEST49871443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.729672909 CEST44349871208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.803409100 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.803477049 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.803627968 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.803916931 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.803945065 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.823787928 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.823817015 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.823908091 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.824183941 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.824208975 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.827426910 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.827455044 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.827686071 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.828113079 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.828140020 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.828670025 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.828696012 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:37.828811884 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.831861019 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:37.831875086 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.045695066 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.046294928 CEST44349862208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.049850941 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.049896002 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.050009966 CEST49862443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.050029039 CEST44349862208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.050280094 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.050343990 CEST44349862208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.050983906 CEST49862443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.051050901 CEST44349862208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.051613092 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.051683903 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.051975012 CEST49862443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.052027941 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.055309057 CEST44349865208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.056514978 CEST49865443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.056571960 CEST44349865208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.057090044 CEST44349865208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.057964087 CEST49865443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.058064938 CEST44349865208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.058105946 CEST49865443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.077606916 CEST44349866208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.077989101 CEST49866443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.078007936 CEST44349866208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.078967094 CEST44349866208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.079035997 CEST49866443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.079756975 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.095429897 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.098113060 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.098172903 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.098701954 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.098720074 CEST49866443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.098953009 CEST44349866208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.099051952 CEST49866443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.099098921 CEST44349866208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.099354982 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.099397898 CEST44349862208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.099416018 CEST44349865208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.099457979 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.099462032 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.108616114 CEST49865443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.142339945 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.142340899 CEST49866443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.142354965 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.193934917 CEST49672443192.168.2.4173.222.162.32
                                                                                                                                                                                  Oct 3, 2024 22:41:38.193984032 CEST44349672173.222.162.32192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.297271013 CEST44349870208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.297600031 CEST49870443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.297621012 CEST44349870208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.299071074 CEST44349870208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.299202919 CEST49870443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.299710989 CEST49870443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.299710989 CEST49870443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.299724102 CEST44349870208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.299802065 CEST44349870208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.300882101 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.300901890 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.300976038 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.301037073 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.302503109 CEST44349869208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.302786112 CEST44349871208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.302874088 CEST49869443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.302881956 CEST44349869208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.302969933 CEST44349862208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.302994013 CEST44349862208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.303050995 CEST49862443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.303070068 CEST44349862208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.303149939 CEST49871443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.303160906 CEST44349871208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.304050922 CEST44349869208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.304126978 CEST49869443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.304497004 CEST49869443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.304552078 CEST44349869208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.304712057 CEST49869443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.304719925 CEST44349869208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.306752920 CEST44349871208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.306813002 CEST49871443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.307106018 CEST44349865208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.307127953 CEST44349865208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.307136059 CEST44349865208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.307143927 CEST49871443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.307173967 CEST49865443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.307193041 CEST44349865208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.307207108 CEST44349865208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.307297945 CEST44349871208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.307357073 CEST49865443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.307399035 CEST49871443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.307435989 CEST44349871208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.307580948 CEST44349862208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.307641983 CEST44349862208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.307641983 CEST49862443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.307693005 CEST49862443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.308115959 CEST49862443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.308144093 CEST44349862208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.308450937 CEST49882443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.308466911 CEST44349882208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.308528900 CEST49882443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.308887005 CEST49882443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.308896065 CEST44349882208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.309103966 CEST49865443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.309122086 CEST44349865208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.311543941 CEST49883443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.311577082 CEST44349883208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.311667919 CEST49883443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.311794043 CEST49883443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.311806917 CEST44349883208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.330523014 CEST44349866208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.330571890 CEST44349866208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.330605984 CEST44349866208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.330641985 CEST49866443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.330687046 CEST44349866208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.330827951 CEST49866443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.330846071 CEST44349866208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.330872059 CEST44349866208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.331032038 CEST49866443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.331284046 CEST49866443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.331310987 CEST44349866208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.333100080 CEST49884443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.333143950 CEST44349884208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.333323002 CEST49884443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.333467960 CEST49884443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.333497047 CEST44349884208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.338888884 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.338911057 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.338917971 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.338938951 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.343771935 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.343831062 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.352312088 CEST44349747142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.352447987 CEST44349747142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.352657080 CEST49747443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:38.360893011 CEST49871443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.360919952 CEST49870443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.360919952 CEST49869443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.360934019 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.360935926 CEST44349870208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.371805906 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.372006893 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.372030973 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.373642921 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.373712063 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.373941898 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.374025106 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.374041080 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.387459040 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.387468100 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.387517929 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.388375044 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.388384104 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.388443947 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.389163971 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.389169931 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.389230013 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.397208929 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.397393942 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.397408009 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.400944948 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.401009083 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.401331902 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.401433945 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.401443005 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.401498079 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.408056974 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.408262014 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.408271074 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.411856890 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.411916971 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.412266970 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.412266970 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.412344933 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.415420055 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.422916889 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.423077106 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.423135996 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.424590111 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.424654007 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.424920082 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.425008059 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.425009012 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.425093889 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.425106049 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.429677963 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.429686069 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.429749966 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.431267023 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.431296110 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.431335926 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.431369066 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.431395054 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.431682110 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.431689024 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.431710958 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.431742907 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.431767941 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.431793928 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.432542086 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.432549953 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.432573080 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.432604074 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.432629108 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.432650089 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.434190035 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.434197903 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.434261084 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.434262037 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.434514046 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.434668064 CEST49864443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.434694052 CEST44349864208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.454947948 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.454963923 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.454997063 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.455007076 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.467431068 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.469996929 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.487401962 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.487483978 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.487921000 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.487982035 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.488807917 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.488877058 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.489073992 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.489135027 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.489150047 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.489172935 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.489201069 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.489232063 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.489265919 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.489289999 CEST44349861208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.489312887 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.489341021 CEST49861443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.489505053 CEST49885443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.489557028 CEST44349885208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.489643097 CEST49885443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.490000010 CEST49885443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.490031004 CEST44349885208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.500844955 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.500848055 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.506464958 CEST49870443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.506469965 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.506483078 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.552934885 CEST44349870208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.552963972 CEST44349870208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.553092003 CEST49870443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.553102016 CEST44349870208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.553162098 CEST49870443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.553284883 CEST44349870208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.553353071 CEST44349870208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.553437948 CEST44349871208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.553489923 CEST44349871208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.553504944 CEST49870443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.553508997 CEST44349871208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.553534985 CEST49871443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.553543091 CEST44349871208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.553560019 CEST49871443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.553579092 CEST49871443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.553582907 CEST44349871208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.553662062 CEST44349871208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.553738117 CEST49871443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.557138920 CEST44349869208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.557156086 CEST44349869208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.557163000 CEST44349869208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.557208061 CEST44349869208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.557254076 CEST49869443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.557265997 CEST44349869208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.557352066 CEST49869443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.557398081 CEST44349869208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.557462931 CEST44349869208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.557558060 CEST49869443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.557634115 CEST49869443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.565335035 CEST49870443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.565350056 CEST44349870208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.573842049 CEST49871443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.573852062 CEST44349871208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.585753918 CEST49869443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.585762978 CEST44349869208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.622369051 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.622427940 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.622452974 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.622472048 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.622504950 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.622519970 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.622550964 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.647160053 CEST49747443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:38.647176027 CEST44349747142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.649369001 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.649437904 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.649458885 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.649477005 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.649497986 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.649513960 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.649547100 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.652030945 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.659485102 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.659538984 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.659559011 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.659589052 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.659620047 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.659620047 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.659632921 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.659646988 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.671407938 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.678188086 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.678220987 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.678232908 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.678252935 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.678277016 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.678303957 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.678328037 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.702430964 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.702522993 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.708867073 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.708904028 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.708923101 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.708940983 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.708966017 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.709445000 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.709465027 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.709481955 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.709501028 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.709527016 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.710118055 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.710135937 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.710185051 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.710206985 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.711738110 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.711760998 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.711802959 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.711822033 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.736391068 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.736414909 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.736443996 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.736471891 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.736498117 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.736828089 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.736849070 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.736877918 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.736881971 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.736901999 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.736938953 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.737555027 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.737572908 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.737632990 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.737672091 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.738420010 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.738451004 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.738493919 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.738517046 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.745779991 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.745800972 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.745846033 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.745846987 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.745908976 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.745908976 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.746332884 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.746355057 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.746414900 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.746414900 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.747890949 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.747910023 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.748003006 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.748003006 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.748663902 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.748682976 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.748718023 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.748783112 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.752835035 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.771498919 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.771513939 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.771532059 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.771564960 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.771590948 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.772227049 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.772238016 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.772257090 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.772283077 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.772306919 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.773096085 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.773107052 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.773139000 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.773153067 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.773200989 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.774265051 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.774275064 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.774292946 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.774333954 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.774358988 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.795695066 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.795725107 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.795787096 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.795840979 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.795845032 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.795874119 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.795905113 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.796044111 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.796097040 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.802768946 CEST49877443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.802795887 CEST44349877208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.803471088 CEST49886443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.803514957 CEST44349886208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.803913116 CEST49886443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.805613995 CEST49886443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.805640936 CEST44349886208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.823911905 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.823932886 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.823988914 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.824563980 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.824650049 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.825047016 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.825124979 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.825834036 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.825901031 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.826579094 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.826646090 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.826782942 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.826934099 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.827240944 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.833247900 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.833331108 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.833867073 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.834009886 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.834208965 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.834290981 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.834923983 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.835412979 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.837625027 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.837770939 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.837841988 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.837951899 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.838373899 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.838498116 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.840920925 CEST49878443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.840938091 CEST44349878208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.841553926 CEST49887443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.841634989 CEST44349887208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.842305899 CEST49887443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.844464064 CEST49887443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.844497919 CEST44349887208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.861984015 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.861996889 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.862071037 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.862379074 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.862387896 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.862447977 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.862941027 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.862951040 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.863013983 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.863533974 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.863543034 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.863595963 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.863781929 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.863791943 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.863838911 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.864671946 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.864681005 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.864728928 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.865125895 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.865190983 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.874846935 CEST44349882208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.876632929 CEST44349883208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.878191948 CEST49883443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.878201008 CEST44349883208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.878355980 CEST49882443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.878365993 CEST44349882208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.878669977 CEST44349883208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.878720045 CEST44349882208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.879200935 CEST49882443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.879244089 CEST44349882208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.879620075 CEST49883443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.879698038 CEST44349883208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.879923105 CEST49882443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.879996061 CEST49883443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.901789904 CEST44349884208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.902097940 CEST49884443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.902128935 CEST44349884208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.903306007 CEST44349884208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.903893948 CEST49884443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.904073954 CEST44349884208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.904393911 CEST49884443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.923954964 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.924129963 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.924657106 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.924781084 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.925072908 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.925137997 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.925196886 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.925256968 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.925836086 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.925925970 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.925954103 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.925960064 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.925992966 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.925992966 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.927397966 CEST44349882208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.927421093 CEST44349883208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.928531885 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.928626060 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.928648949 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.928735018 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.929239035 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.929358006 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.929414988 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.929420948 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.929456949 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.929510117 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.929517031 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.929541111 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.929585934 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.929610968 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.930133104 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.930226088 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.930265903 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.930363894 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.951395035 CEST44349884208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.954142094 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.954232931 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.954438925 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.954502106 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.954914093 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.954978943 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.955182076 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.955235958 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.955579996 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.955635071 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.955868959 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.955941916 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.956324100 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.956383944 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.956640005 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.956707954 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.957021952 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.957082033 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.957366943 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.957427979 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.957679033 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.957751989 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.958389997 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.958456039 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:38.999448061 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:38.999535084 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.013137102 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.013282061 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.013319969 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.013328075 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.013365030 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.013365030 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.013391018 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.013458014 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.013519049 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.013578892 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.013638973 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.013706923 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.013834953 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.013897896 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.014605999 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.014683962 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.015033007 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.015120029 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.015147924 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.015276909 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.021493912 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.021622896 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.021681070 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.021682024 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.021688938 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.021730900 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.021733046 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.021761894 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.021783113 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.021814108 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.022218943 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.022285938 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.022789955 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.022859097 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.022917032 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.023009062 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.043112040 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.043191910 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.043356895 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.043421984 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.043658972 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.043725967 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.044101000 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.044179916 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.044456005 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.044519901 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.044749022 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.044807911 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.044894934 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.044948101 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.045377970 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.045435905 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.045609951 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.045675039 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.045770884 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.045850039 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.046487093 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.046550035 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.046576977 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.046629906 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.046919107 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.046977043 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.047375917 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.047437906 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.047533989 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.047657013 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.047713041 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.047796011 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.047857046 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.080065012 CEST44349885208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.082809925 CEST49885443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.082839012 CEST44349885208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.083199978 CEST44349885208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.083728075 CEST49885443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.083795071 CEST44349885208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.084028006 CEST49885443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.098887920 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.099045992 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.099106073 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.099168062 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.099271059 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.099379063 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.099486113 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.099605083 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.100147963 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.100270033 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.100361109 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.100424051 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.100518942 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.100630045 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.100657940 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.100786924 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.100809097 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.100816011 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.100857973 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.100857973 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.100934029 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.101022959 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.101030111 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.101047039 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.101100922 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.101100922 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.101177931 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.101285934 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.101417065 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.101500988 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.101579905 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.101636887 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.101845980 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.101943016 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.102014065 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.102180004 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.102819920 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.102998018 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.114845037 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.127444983 CEST44349885208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.128211975 CEST44349883208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.128240108 CEST44349883208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.128417969 CEST49883443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.128427982 CEST44349883208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.128484964 CEST44349882208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.128505945 CEST44349882208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.128554106 CEST49882443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.128566027 CEST44349882208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.128597975 CEST44349882208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.128634930 CEST49882443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.133877039 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.133977890 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.134136915 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.134196043 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.134336948 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.134396076 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.134511948 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.134567976 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.134721994 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.134783983 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.134907961 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.134987116 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.135082960 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.135155916 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.135255098 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.135318995 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.142107010 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.142215967 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.142290115 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.142359018 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.142591000 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.142673969 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.142817020 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.142872095 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.143210888 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.143274069 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.143332958 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.143399954 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.143606901 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.143660069 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.143837929 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.143898010 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.152549028 CEST44349884208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.152596951 CEST44349884208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.152674913 CEST49884443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.152709007 CEST44349884208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.152761936 CEST44349884208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.152815104 CEST49884443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.171132088 CEST49883443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.185854912 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.186045885 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.186094046 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.186192036 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.186223984 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.186283112 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.186662912 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.186750889 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.186750889 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.186777115 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.186846972 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.186846972 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.187031984 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.187190056 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.187242985 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.187242985 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.187251091 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.187289953 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.187695980 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.187764883 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.187797070 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.187975883 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.188116074 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.188301086 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.188425064 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.188502073 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.188534975 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.188664913 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.188910961 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.188965082 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.189038038 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.189102888 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.189366102 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.189440012 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.189491034 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.189580917 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.189593077 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.189732075 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.189861059 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.214833021 CEST44349883208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.214843988 CEST44349883208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.215025902 CEST44349883208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.215064049 CEST49883443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.215071917 CEST44349883208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.215112925 CEST44349883208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.215166092 CEST49883443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.224381924 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.224466085 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.224699020 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.224777937 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.225003958 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.225061893 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.225172997 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.225230932 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.225545883 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.225596905 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.225689888 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.225739002 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.225902081 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.225961924 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.226093054 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.226150990 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.226305962 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.226360083 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.226491928 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.226545095 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.226630926 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.226680994 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.226907969 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.226959944 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.227072954 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.227128029 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.227269888 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.227333069 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.227432013 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.227485895 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.227699995 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.227754116 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.315330029 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.315418959 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.315432072 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.315499067 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.315534115 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.315546989 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.315546989 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.315568924 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.315593004 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.315694094 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.315853119 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.315931082 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.316009998 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.316080093 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.316355944 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.316417933 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.316582918 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.316648960 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.316675901 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.316745996 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.317146063 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.317219019 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.317274094 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.317339897 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.317377090 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.317440033 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.317943096 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.318011999 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.318074942 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.318146944 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.318182945 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.318248987 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.318276882 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.318337917 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.318691969 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.318773985 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.318806887 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.318871021 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.347055912 CEST44349885208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.347075939 CEST44349885208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.347148895 CEST44349885208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.347279072 CEST49885443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.347279072 CEST49885443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.372848988 CEST44349886208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.419001102 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.419168949 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.419276953 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.419277906 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.419287920 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.419349909 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.419424057 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.419433117 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.419507027 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.419524908 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.419609070 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.419823885 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.419889927 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.420001030 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.420098066 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.420176029 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.420176029 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.420242071 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.420295954 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.420567036 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.420636892 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.420706987 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.420783997 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.420804024 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.420892000 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.421232939 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.421309948 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.421370029 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.421442986 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.421459913 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.421528101 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.421945095 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.422005892 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.422012091 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.422025919 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.422059059 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.422077894 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.422429085 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.422485113 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.430078983 CEST49886443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.431989908 CEST44349887208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.509911060 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.510061026 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.510171890 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.510289907 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.510322094 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.510322094 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.510322094 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.510390043 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.510445118 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.510446072 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.510516882 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.510535955 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.510698080 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.510767937 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.510782003 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.511127949 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.511197090 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.511209965 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.511275053 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.511339903 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.511353016 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.511415005 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.511482954 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.511497021 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.511609077 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.511671066 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.511684895 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.511945963 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.512007952 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.512020111 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.512084961 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.512146950 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.512160063 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.512377024 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.512442112 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.512454033 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.512501001 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.512557983 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.512569904 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.513077974 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.513135910 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.513149023 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.513201952 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.513261080 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.513274908 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.561652899 CEST49887443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.561716080 CEST44349887208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.562134027 CEST49886443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.562187910 CEST44349886208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.562793016 CEST44349886208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.563091993 CEST44349887208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.564241886 CEST49887443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.564436913 CEST44349887208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.564455032 CEST49886443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.564555883 CEST44349886208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.564558029 CEST49887443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.564615011 CEST49886443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.600186110 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.600399971 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.600465059 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.600585938 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.600665092 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.600682974 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.600867987 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.600930929 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.600944042 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.601181984 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.601244926 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.601258039 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.601430893 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.601496935 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.601511002 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.601660967 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.601728916 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.601742029 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.602031946 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.602099895 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.602113008 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.602149963 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.602210999 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.602224112 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.602258921 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.602319002 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.602334023 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.602361917 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.602411985 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.602428913 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.602502108 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.602555990 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.608165026 CEST49886443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.608223915 CEST44349886208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.611413002 CEST44349887208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.623214006 CEST49888443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:39.623303890 CEST44349888142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.623447895 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.623533010 CEST49888443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:39.623892069 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.624914885 CEST49890443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:39.625011921 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.625077009 CEST49890443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:39.625284910 CEST49888443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:39.625320911 CEST44349888142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.625875950 CEST49890443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:39.625914097 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.627057076 CEST49882443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.627079010 CEST44349882208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.627331018 CEST49891443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.627351999 CEST44349891208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.627423048 CEST49891443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.627621889 CEST49880443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.627636909 CEST44349880208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.627841949 CEST49884443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.627863884 CEST44349884208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.628247023 CEST49891443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.628268957 CEST44349891208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.632729053 CEST49883443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.632745028 CEST44349883208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.633292913 CEST49885443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.633313894 CEST44349885208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.660099983 CEST49887443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.719085932 CEST44349886208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.719103098 CEST44349886208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.719161987 CEST44349886208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.719198942 CEST44349886208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.719300985 CEST49886443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.719300985 CEST49886443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.719300985 CEST49886443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.722179890 CEST44349887208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.722223043 CEST44349887208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.722307920 CEST49887443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.722369909 CEST44349887208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.722424984 CEST49887443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.722439051 CEST44349887208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.722487926 CEST44349887208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.722543001 CEST49887443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.755887985 CEST49887443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.755951881 CEST44349887208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.757441998 CEST49886443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.757503986 CEST44349886208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:39.768699884 CEST49879443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:39.768749952 CEST44349879208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.194735050 CEST44349891208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.195117950 CEST49891443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:40.195187092 CEST44349891208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.195533991 CEST44349891208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.195859909 CEST49891443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:40.195930004 CEST44349891208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.196001053 CEST49891443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:40.239423990 CEST44349891208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.257924080 CEST44349888142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.258253098 CEST49888443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.258311987 CEST44349888142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.258793116 CEST44349888142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.259223938 CEST49888443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.259305954 CEST44349888142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.259469986 CEST49888443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.265818119 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.266158104 CEST49890443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.266222954 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.267327070 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.267611980 CEST49890443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.267740965 CEST49890443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.267754078 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.267802000 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.303443909 CEST44349888142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.383666992 CEST49890443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.447596073 CEST44349891208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.447623014 CEST44349891208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.447669029 CEST44349891208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.447808027 CEST49891443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:40.447808981 CEST49891443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:40.448837996 CEST49891443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:40.448879004 CEST44349891208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.543519974 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.543643951 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.543737888 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.543833017 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.543920040 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.543920040 CEST49890443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.543920994 CEST49890443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.543989897 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.544118881 CEST49890443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.544137001 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.544203997 CEST44349888142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.544373035 CEST44349888142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.544579029 CEST49888443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.547377110 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.547431946 CEST49890443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.547445059 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.549324989 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.549388885 CEST49890443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.549401045 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.549515009 CEST49888443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.549540997 CEST44349888142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.555655956 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.555713892 CEST49890443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.555725098 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.630129099 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.630215883 CEST49890443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.630278111 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.630312920 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.630537033 CEST49890443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.635257959 CEST49890443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:40.635289907 CEST44349890142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.772171021 CEST49895443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:40.772197008 CEST44349895208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:40.772411108 CEST49895443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:40.774142981 CEST49895443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:40.774153948 CEST44349895208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:41.364535093 CEST44349895208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:41.571417093 CEST44349895208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:41.571993113 CEST49895443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:42.244637966 CEST49895443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:42.244661093 CEST44349895208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:42.245341063 CEST44349895208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:42.286355972 CEST49895443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:42.303733110 CEST49895443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:42.303941011 CEST44349895208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:42.475298882 CEST49895443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:42.515456915 CEST44349895208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:42.639863014 CEST44349895208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:42.639888048 CEST44349895208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:42.639923096 CEST49895443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:42.639935017 CEST44349895208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:42.639976978 CEST44349895208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:42.640013933 CEST49895443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:42.710546970 CEST49895443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:42.710566998 CEST44349895208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:42.762662888 CEST49898443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:42.762706995 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:42.762778044 CEST49898443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:42.763204098 CEST49898443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:42.763226986 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.084248066 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.084333897 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.084404945 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.084764004 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.084796906 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.086812019 CEST49900443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.086899042 CEST44349900208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.087030888 CEST49900443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.087208033 CEST49900443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.087234020 CEST44349900208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.088550091 CEST49901443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.088618040 CEST44349901208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.088690996 CEST49901443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.089013100 CEST49901443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.089042902 CEST44349901208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.109657049 CEST49902443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.109683990 CEST44349902208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.109745026 CEST49902443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.109908104 CEST49902443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.109932899 CEST44349902208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.111839056 CEST49903443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.111865997 CEST44349903208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.111927032 CEST49903443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.112097025 CEST49903443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.112123013 CEST44349903208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.115753889 CEST49904443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.115772009 CEST44349904208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.115824938 CEST49904443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.116240978 CEST49904443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.116254091 CEST44349904208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.282443047 CEST49905443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:43.282510042 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.282577038 CEST49905443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:43.282788038 CEST49905443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:43.282821894 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.286365032 CEST49907443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:43.286386967 CEST44349907142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.286428928 CEST49907443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:43.286636114 CEST49907443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:43.286652088 CEST44349907142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.403661013 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.404053926 CEST49898443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:43.404086113 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.404550076 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.404864073 CEST49898443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:43.404957056 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.405080080 CEST49898443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:43.405205965 CEST49898443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:43.405241013 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.672779083 CEST44349901208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.672975063 CEST44349900208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.673299074 CEST49901443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.673325062 CEST44349901208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.673469067 CEST49900443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.673527956 CEST44349900208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.674007893 CEST44349900208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.674784899 CEST44349901208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.674861908 CEST49901443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.675232887 CEST49900443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.675326109 CEST44349900208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.675802946 CEST49901443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.675889969 CEST44349901208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.676187038 CEST49900443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.676331997 CEST49901443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.676346064 CEST44349901208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.678172112 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.678456068 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.678514004 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.679687977 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.680217028 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.680381060 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.680403948 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.685983896 CEST44349902208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.686750889 CEST49902443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.686767101 CEST44349902208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.690324068 CEST44349902208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.690414906 CEST49902443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.690932035 CEST49902443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.691111088 CEST44349902208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.691206932 CEST49902443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.700208902 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.700278997 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.700328112 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.700376987 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.700426102 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.700459957 CEST49898443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:43.700460911 CEST49898443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:43.700526953 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.700995922 CEST49898443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:43.703871965 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.704329967 CEST44349904208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.704515934 CEST49904443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.704535961 CEST44349904208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.705321074 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.705394030 CEST49898443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:43.705413103 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.705975056 CEST44349904208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.706042051 CEST49904443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.706363916 CEST49904443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.706446886 CEST44349904208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.706533909 CEST49904443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.708767891 CEST44349903208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.709505081 CEST49903443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.709522009 CEST44349903208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.710458040 CEST44349903208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.710529089 CEST49903443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.711286068 CEST49903443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.711345911 CEST44349903208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.711565018 CEST49903443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.711580992 CEST44349903208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.711652040 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.711711884 CEST49898443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:43.711726904 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.719132900 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.719206095 CEST49898443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:43.719285011 CEST49898443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:43.719310999 CEST44349898142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.719444990 CEST44349900208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.727291107 CEST49908443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:43.727380991 CEST44349908142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.727572918 CEST49908443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:43.728346109 CEST49908443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:43.728380919 CEST44349908142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.735408068 CEST44349902208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.744534969 CEST49909443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:43.744560003 CEST44349909142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.744616985 CEST49909443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:43.744812012 CEST49909443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:43.744826078 CEST44349909142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.747437000 CEST44349904208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.762643099 CEST49901443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.762645006 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.762691975 CEST49902443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.762710094 CEST44349902208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.781387091 CEST49904443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.781395912 CEST44349904208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.781397104 CEST49903443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.930315018 CEST44349901208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.930341005 CEST44349901208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.930351019 CEST44349901208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.930409908 CEST49901443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.930433035 CEST44349901208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.930458069 CEST44349901208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.931236029 CEST49901443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.931489944 CEST49901443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.931515932 CEST44349901208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.931972027 CEST49911443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.932056904 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.932152033 CEST49911443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.932636976 CEST49911443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.932676077 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.933855057 CEST44349900208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.933887005 CEST44349900208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.933973074 CEST49900443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.933974981 CEST44349900208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.934187889 CEST49900443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.934700012 CEST49900443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.934730053 CEST44349900208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.934971094 CEST49912443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.935013056 CEST44349912208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.935100079 CEST49912443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.935492039 CEST49912443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.935518026 CEST44349912208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.936132908 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.936183929 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.936202049 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.936233997 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.936243057 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.936271906 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.936300039 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.936300039 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.939623117 CEST44349902208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.939702988 CEST44349902208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.939714909 CEST49902443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.939837933 CEST49902443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.941049099 CEST49902443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.941065073 CEST44349902208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.958548069 CEST44349907142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.958858013 CEST49907443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:43.958874941 CEST44349907142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.960014105 CEST44349907142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.960346937 CEST49907443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:43.960521936 CEST49907443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:43.960525036 CEST44349907142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.970259905 CEST44349904208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.970272064 CEST44349904208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.970338106 CEST49904443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.970341921 CEST44349904208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.970383883 CEST49904443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.970658064 CEST44349903208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.970680952 CEST44349903208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.970688105 CEST44349903208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.970714092 CEST44349903208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.970743895 CEST49903443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.970777035 CEST44349903208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.970804930 CEST49903443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.970896006 CEST44349903208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.970952034 CEST44349903208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.970962048 CEST49903443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.971034050 CEST49903443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.971375942 CEST49904443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.971389055 CEST44349904208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.973512888 CEST49903443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:43.973530054 CEST44349903208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.978137016 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.978641987 CEST49905443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:43.978703976 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.979849100 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:43.980240107 CEST49905443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:43.980346918 CEST49905443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:43.980423927 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.007426977 CEST44349907142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.027692080 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.027702093 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.027770996 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.027795076 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.028172016 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.028179884 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.028235912 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.028249025 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.028300047 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.028357983 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.030051947 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.030059099 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.030098915 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.030123949 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.030150890 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.030761003 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.030769110 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.030796051 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.030818939 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.030844927 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.030857086 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.031124115 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.031146049 CEST44349899208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.031167984 CEST49899443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.062150002 CEST49905443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.167438030 CEST44349907142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.167614937 CEST49907443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.246792078 CEST44349907142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.247097015 CEST44349907142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.247159958 CEST49907443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.248341084 CEST49907443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.248354912 CEST44349907142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.252541065 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.252671957 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.252758026 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.252830029 CEST49905443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.252842903 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.252902031 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.252958059 CEST49905443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.263278961 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.263361931 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.263412952 CEST49905443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.263474941 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.263550997 CEST49905443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.263786077 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.269126892 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.269221067 CEST49905443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.269280910 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.277328968 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.277734041 CEST49905443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.277755976 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.343456984 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.343661070 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.344105005 CEST49905443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.345426083 CEST49905443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.345462084 CEST44349905142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.380733967 CEST44349908142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.382067919 CEST49908443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:44.382132053 CEST44349908142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.382615089 CEST44349908142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.382989883 CEST49908443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:44.383079052 CEST44349908142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.383141994 CEST49908443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:44.383181095 CEST49908443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:44.383232117 CEST44349908142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.411634922 CEST44349909142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.411906958 CEST49909443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.411923885 CEST44349909142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.413363934 CEST44349909142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.413422108 CEST49909443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.413925886 CEST49909443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.414006948 CEST44349909142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.414089918 CEST49909443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.414097071 CEST44349909142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.485960960 CEST49909443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.530689955 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.531584024 CEST44349912208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.588141918 CEST49912443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.678844929 CEST44349908142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.679280043 CEST44349908142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.679353952 CEST49908443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:44.711817980 CEST44349909142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.711853981 CEST44349909142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.711900949 CEST49909443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.711924076 CEST44349909142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.711978912 CEST44349909142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.712024927 CEST49909443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.735407114 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.735515118 CEST49911443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.754697084 CEST49912443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.754743099 CEST44349912208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.754924059 CEST49911443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.754980087 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.755445004 CEST44349912208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.755620003 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.758554935 CEST49908443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:44.758586884 CEST44349908142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.762197971 CEST49911443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.762334108 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.762653112 CEST49912443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.762758017 CEST44349912208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.762873888 CEST49909443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.762898922 CEST44349909142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.764569044 CEST49911443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.764672995 CEST49912443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.785600901 CEST49913443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.785661936 CEST44349913142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.785722971 CEST49913443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.785921097 CEST49913443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:44.785934925 CEST44349913142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.807399035 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.807420969 CEST44349912208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.920591116 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.920619965 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.920676947 CEST49911443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.920710087 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.921232939 CEST44349912208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.921267986 CEST44349912208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.921314955 CEST49912443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.921348095 CEST44349912208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.922059059 CEST44349912208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.922122002 CEST49912443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.923407078 CEST49912443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.923407078 CEST49912443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.923440933 CEST44349912208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.923497915 CEST49912443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.980911016 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.980997086 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.981065035 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.981168985 CEST49915443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.981230021 CEST44349915208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.981282949 CEST49915443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.981412888 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.981447935 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:44.981616974 CEST49915443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:44.981646061 CEST44349915208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.011004925 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.011194944 CEST49911443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:45.011257887 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.013432980 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.013493061 CEST49911443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:45.013510942 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.013533115 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.013585091 CEST49911443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:45.013920069 CEST49911443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:45.013947964 CEST44349911208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.425651073 CEST44349913142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.425921917 CEST49913443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:45.425947905 CEST44349913142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.426413059 CEST44349913142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.426872969 CEST49913443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:45.426959991 CEST44349913142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.427056074 CEST49913443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:45.471399069 CEST44349913142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.550743103 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.551166058 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:45.551212072 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.551583052 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.551920891 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:45.552000046 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.552063942 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:45.556907892 CEST44349915208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.557104111 CEST49915443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:45.557143927 CEST44349915208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.557612896 CEST44349915208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.557997942 CEST49915443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:45.558085918 CEST44349915208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.599436998 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.713294983 CEST44349913142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.713340998 CEST44349913142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.713402987 CEST49913443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:45.713428020 CEST44349913142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.714057922 CEST49913443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:45.714117050 CEST44349913142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.714183092 CEST49913443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:45.745686054 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:45.763433933 CEST44349915208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.763581038 CEST49915443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:45.944305897 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.944323063 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.944329977 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.944392920 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.944403887 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:45.944432974 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.944442987 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:45.944456100 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:45.944489002 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:45.944530010 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.036714077 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.036720991 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.036767960 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.036798954 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.036804914 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.036873102 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.036906958 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.036930084 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.037839890 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.037848949 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.037880898 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.037908077 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.037935019 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.038727999 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.038737059 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.038758993 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.038806915 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.038830042 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.124672890 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.124680996 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.124717951 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.124737978 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.124774933 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.124886990 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.124892950 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.124950886 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.124969959 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.125149012 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.125157118 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.125211000 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.125226974 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.125721931 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.125762939 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.125791073 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.125813007 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.125837088 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.125941992 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.125981092 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.125994921 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.126008034 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.126045942 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.126811028 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.126873016 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.126884937 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.127397060 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.127460957 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.127475023 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.145867109 CEST49915443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.167006016 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.187402010 CEST44349915208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.212671041 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.212677956 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.212748051 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.212768078 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.213155031 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.213201046 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.213210106 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.213227034 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.213277102 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.213380098 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.213387012 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.213437080 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.213450909 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.213493109 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.213529110 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.213541031 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.213568926 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.213633060 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.213677883 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.214390039 CEST49914443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.214417934 CEST44349914208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.233225107 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.233290911 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.233439922 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.233660936 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.233679056 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.302922964 CEST44349915208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.302952051 CEST44349915208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.303016901 CEST49915443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.303040981 CEST44349915208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.303178072 CEST44349915208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.303225040 CEST49915443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.305325985 CEST49915443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.305341959 CEST44349915208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.806603909 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.855865955 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.906047106 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.906099081 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.906589985 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.916330099 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.916451931 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:46.917069912 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:46.959425926 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.088443041 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.088460922 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.088466883 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.088566065 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.088629961 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.128118992 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.175579071 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.175585985 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.175822020 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.175879955 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.175914049 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.175914049 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.175983906 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.176039934 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.176039934 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.177144051 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.177323103 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.177618980 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.177690983 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.263726950 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.263943911 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.264060020 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.264282942 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.264324903 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.264396906 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.264439106 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.264462948 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.264945030 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.265006065 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.265141964 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.265199900 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.265698910 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.265763044 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.273675919 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.350523949 CEST49919443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.350630999 CEST44349919208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.350713015 CEST49919443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.350992918 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.351038933 CEST49919443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.351062059 CEST44349919208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.351073027 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.351145983 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.351211071 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.351419926 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.351481915 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.351960897 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.352030993 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.352516890 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.352582932 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.352684975 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.352744102 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.353384972 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.353451014 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.353581905 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.353646994 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.354420900 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.354482889 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.354495049 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.354569912 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.355350971 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.355448961 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.389031887 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.401305914 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.401374102 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.447627068 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.447805882 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.447804928 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.447873116 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.447920084 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.447920084 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.448077917 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.448142052 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.448301077 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.448359966 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.448503971 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.448561907 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.448904991 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.448970079 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.449122906 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.449183941 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.449361086 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.449414968 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.462269068 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.462342024 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.462528944 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.462702036 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.462764025 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.462816954 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.462842941 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.462886095 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.462944031 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.463928938 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.463992119 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.464129925 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.464189053 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.464298010 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.464356899 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.479249954 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.534483910 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.534575939 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.534694910 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.534755945 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.535523891 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.535588026 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.535593987 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.535604000 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.535638094 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.535679102 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.535721064 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.615906954 CEST49918443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.615947008 CEST44349918208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.616889000 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:47.616960049 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.617028952 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:47.617225885 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:47.617244005 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.967246056 CEST44349919208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.967542887 CEST49919443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.967585087 CEST44349919208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.968081951 CEST44349919208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.969521046 CEST49919443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:47.969608068 CEST44349919208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:47.969708920 CEST49919443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:48.011404037 CEST44349919208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.256705046 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.257158995 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.257204056 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.257515907 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.258048058 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.258115053 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.258389950 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.264702082 CEST49921443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:48.264754057 CEST44349921208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.264816046 CEST49921443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:48.265695095 CEST49921443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:48.265723944 CEST44349921208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.299398899 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.336818933 CEST44349919208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.336944103 CEST44349919208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.337028027 CEST49919443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:48.365395069 CEST49919443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:48.365437031 CEST44349919208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.422782898 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:48.422877073 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.426367044 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:48.427944899 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:48.427980900 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.553961992 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.553992033 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.554014921 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.554033995 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.554058075 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.554070950 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.554075956 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.554086924 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.554105997 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.554282904 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.560595036 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.560794115 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.560811996 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.567651987 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.568914890 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.568926096 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.572400093 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.572627068 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.572638988 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.620804071 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.642961979 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.642992020 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.643003941 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.644809961 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.644838095 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.647839069 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.648776054 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.655061007 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.655078888 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.655190945 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.655205011 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.655320883 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.661314011 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.667634010 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.667649031 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.667797089 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.667809963 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.668842077 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.673954010 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.679589033 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.679605007 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.679866076 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.679878950 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.680824995 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.685635090 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.691282988 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.691298962 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.691430092 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.691443920 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.691580057 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.697326899 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.703350067 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.703546047 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.703557968 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.703581095 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.703706980 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.703717947 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.703778982 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.703867912 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.707832098 CEST49920443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:48.707859993 CEST44349920142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.840820074 CEST44349921208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.863816977 CEST49921443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:48.863847017 CEST44349921208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.864201069 CEST44349921208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:48.864706993 CEST49921443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:48.864706993 CEST49921443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:48.864774942 CEST44349921208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.026707888 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.049803972 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.049834967 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.051000118 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.051935911 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.051935911 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.052129984 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.065908909 CEST49921443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.095824957 CEST44349921208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.095846891 CEST44349921208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.095854998 CEST44349921208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.095977068 CEST49921443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.095977068 CEST49921443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.095998049 CEST44349921208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.096019030 CEST44349921208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.096055031 CEST49921443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.096162081 CEST49921443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.127809048 CEST49921443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.127831936 CEST44349921208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.253947973 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.566441059 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.566507101 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.566530943 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.566581011 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.566628933 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.566649914 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.566674948 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.566674948 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.573967934 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.573991060 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.574037075 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.574058056 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.574114084 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.574139118 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.574139118 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.574491978 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.574511051 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.574533939 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.574542999 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.574561119 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.574570894 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.574592113 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.575939894 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.575962067 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.576000929 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.576006889 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.576047897 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.576072931 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.576072931 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.579297066 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.579317093 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.579364061 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.579375982 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.579423904 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.580307961 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.580375910 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.580384970 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.580442905 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.580466032 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.581588984 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.581660032 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.581676006 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.584316969 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.584391117 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.584403992 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.585419893 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.585493088 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.585505009 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.586313009 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.586385965 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.586397886 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.587321997 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.587435961 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.587450027 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.587779045 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.587845087 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.587857008 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.588455915 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.588515997 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.588527918 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.590388060 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.590452909 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.590465069 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.590511084 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.590570927 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.590584040 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.591438055 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.591500998 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.591514111 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.591557980 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.591613054 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.591625929 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.592324018 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.592385054 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.592396975 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.592447042 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.592511892 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.592525005 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.592988968 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.593050957 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.593063116 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.593205929 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.593265057 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.593276978 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.594335079 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.594409943 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.594422102 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.594523907 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.594590902 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.594603062 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.596213102 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.596286058 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.596299887 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.608633041 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.608697891 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.608711958 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.612895012 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.657742977 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.657946110 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.657962084 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.657993078 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.658046007 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.658046007 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.658097982 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.658159971 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.658868074 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.658953905 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.659010887 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.659075975 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.659158945 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.659231901 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.659288883 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.659352064 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.659459114 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.659521103 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.659580946 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.659646034 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.659693956 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.659754992 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.660351038 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.660413027 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.660501003 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.660562038 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.660619974 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.660681009 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.660717964 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.660778999 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.701999903 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.702124119 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.749752998 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.749852896 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.749855995 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.749883890 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.749911070 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.750057936 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:49.750112057 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.849704981 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.850003958 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.851373911 CEST49922443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:49.851409912 CEST44349922208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:50.403196096 CEST49923443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:50.403278112 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:50.403357983 CEST49923443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:50.420658112 CEST49923443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:50.420691967 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:50.430938005 CEST49924443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:50.431030035 CEST44349924208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:50.431375027 CEST49924443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:50.431718111 CEST49924443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:50.431771994 CEST44349924208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.020261049 CEST44349924208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.040919065 CEST49924443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:51.040955067 CEST44349924208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.041476965 CEST44349924208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.042462111 CEST49924443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:51.042546034 CEST44349924208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.042685986 CEST49924443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:51.078118086 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.080080032 CEST49923443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:51.080101013 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.080446005 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.081358910 CEST49923443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:51.081423998 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.081918955 CEST49923443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:51.082106113 CEST49923443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:51.082139969 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.083442926 CEST44349924208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.247420073 CEST44349924208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.247474909 CEST49924443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:51.390906096 CEST44349924208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.391100883 CEST44349924208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.391299009 CEST49924443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:51.399408102 CEST49924443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:51.399470091 CEST44349924208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.421714067 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.421741962 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.421758890 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.421777010 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.421792984 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.421808958 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.421824932 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.421830893 CEST49923443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:51.421838045 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.421883106 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.421917915 CEST49923443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:51.421917915 CEST49923443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:51.426949024 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.427028894 CEST49923443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:51.427058935 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.427676916 CEST49923443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:51.427736998 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.427872896 CEST44349923142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.427927971 CEST49923443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:51.427963972 CEST49923443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:51.447362900 CEST49925443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:51.447455883 CEST44349925142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.447580099 CEST49925443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:51.453427076 CEST49925443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:51.453480005 CEST44349925142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.536720037 CEST49927443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:51.536757946 CEST44349927142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:51.536818981 CEST49927443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:51.537137032 CEST49927443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:51.537153959 CEST44349927142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.088074923 CEST44349925142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.107988119 CEST49925443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:52.108053923 CEST44349925142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.108989000 CEST44349925142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.109081984 CEST49925443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:52.133419991 CEST49925443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:52.133563995 CEST49925443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:52.133565903 CEST44349925142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.133805037 CEST49925443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:52.133842945 CEST44349925142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.187050104 CEST49925443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:52.195676088 CEST44349927142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.253864050 CEST49927443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:52.265155077 CEST49927443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:52.265166998 CEST44349927142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.266100883 CEST44349927142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.266109943 CEST44349927142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.266161919 CEST49927443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:52.330135107 CEST49927443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:52.330257893 CEST44349927142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.333039045 CEST49927443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:52.333055019 CEST44349927142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.371330976 CEST44349925142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.371567011 CEST44349925142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.371638060 CEST49925443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:52.372034073 CEST49925443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:52.372082949 CEST44349925142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.372162104 CEST49925443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:52.372209072 CEST49925443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:52.419462919 CEST49928443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:52.419506073 CEST44349928142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.419620037 CEST49928443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:52.420085907 CEST49928443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:52.420108080 CEST44349928142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.530131102 CEST44349927142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.530411005 CEST44349927142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:52.530471087 CEST49927443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:52.568339109 CEST49927443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:52.568357944 CEST44349927142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:53.065551043 CEST44349928142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:53.109270096 CEST49928443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:53.175306082 CEST49928443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:53.175333023 CEST44349928142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:53.175852060 CEST44349928142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:53.201153040 CEST49928443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:53.201256990 CEST44349928142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:53.201281071 CEST49928443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:53.243402958 CEST44349928142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:53.256325960 CEST49928443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:53.398948908 CEST44349928142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:53.398992062 CEST44349928142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:53.399099112 CEST44349928142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:53.399148941 CEST49928443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:53.399148941 CEST49928443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:54.347640038 CEST49928443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:41:54.347707987 CEST44349928142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:57.175846100 CEST49929443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:57.175878048 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:57.175946951 CEST49929443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:57.176016092 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:57.176022053 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:57.176075935 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:57.177208900 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:57.177223921 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:57.177532911 CEST49929443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:57.177544117 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:57.778374910 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:57.778633118 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:57.778659105 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:57.779804945 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:57.780220032 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:57.780220032 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:57.780236006 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:57.780390978 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:57.784522057 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:57.784758091 CEST49929443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:57.784765959 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:57.785118103 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:57.785439014 CEST49929443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:57.785491943 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:57.862323999 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:57.862323999 CEST49929443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.152194977 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.152251959 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.152271032 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.152288914 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.152376890 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.152376890 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.152384043 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.152419090 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.152446985 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.245589972 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.245614052 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.245697021 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.245707989 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.245723963 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.245860100 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.245867014 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.247345924 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.247365952 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.247400999 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.247478962 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.247478962 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.247487068 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.247541904 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.247561932 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.247579098 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.247601032 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.247607946 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.247636080 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.339106083 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.339135885 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.339251041 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.339270115 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.339304924 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.339304924 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.339329004 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.339363098 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.339498997 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.339519978 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.339585066 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.339585066 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.339593887 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.339967012 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.340013981 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.340044022 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.340053082 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.340082884 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.340142965 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.340234995 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.340270042 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.340276957 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.340919018 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.340958118 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.340965033 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.340996027 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.341020107 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.341056108 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.341063023 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.341089010 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.344014883 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.344122887 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.344156027 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.344175100 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.345815897 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.345823050 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.376806974 CEST49929443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.423401117 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.431456089 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.431663036 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.431705952 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.432159901 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.432842016 CEST49930443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.432857037 CEST44349930208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.542191029 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.542220116 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.542228937 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.542248011 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.542274952 CEST49929443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.542285919 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.542347908 CEST49929443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.625114918 CEST49934443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.625197887 CEST44349934208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.625299931 CEST49934443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.625449896 CEST49934443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.625484943 CEST44349934208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.636123896 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.636133909 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.636218071 CEST49929443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.636612892 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.636676073 CEST49929443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.636682987 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.636725903 CEST49929443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.636734009 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.636796951 CEST49929443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.716299057 CEST49929443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.716308117 CEST44349929208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.735245943 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:58.735285044 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.735371113 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:58.736608982 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:58.736638069 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.826872110 CEST49936443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.826965094 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:58.827064037 CEST49936443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.827294111 CEST49936443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:58.827312946 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.199716091 CEST44349934208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.251646996 CEST49934443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.397861958 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.417546988 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.490165949 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.490257025 CEST49936443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.513982058 CEST49934443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.514033079 CEST44349934208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.514411926 CEST44349934208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.514763117 CEST49936443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.514786959 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.515414000 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.520534039 CEST49936443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.520627975 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.521172047 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.521224022 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.521853924 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.522279024 CEST49934443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.522387028 CEST44349934208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.523789883 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.523917913 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.524154902 CEST49936443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.524534941 CEST49934443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.524693966 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.567409992 CEST44349934208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.571398020 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.571398973 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.683446884 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.683478117 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.683486938 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.683521032 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.683553934 CEST49936443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.683593035 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.683623075 CEST49936443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.772383928 CEST44349934208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.772758007 CEST44349934208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.772836924 CEST49934443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.775450945 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.775521994 CEST49936443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.775543928 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.775563002 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.775619984 CEST49936443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.775866985 CEST49934443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.775907040 CEST44349934208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.776552916 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.776566982 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.776642084 CEST49936443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.776657104 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.776689053 CEST49936443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.776773930 CEST49936443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.779767036 CEST49936443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.779794931 CEST44349936208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.784152985 CEST49937443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.784184933 CEST44349937208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.784286022 CEST49937443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.784495115 CEST49937443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:41:59.784509897 CEST44349937208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.864276886 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.864304066 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.864321947 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.864339113 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.864360094 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.864362955 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.864372015 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.864423990 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.864454031 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.869678020 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.869738102 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.869759083 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.875669956 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.875760078 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.875773907 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.882540941 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.882605076 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.882618904 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.959501028 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.959523916 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.959543943 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.959574938 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.959592104 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.959625006 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.964966059 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.965123892 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.965137005 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.966772079 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.966835022 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.966849089 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.971554995 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.971632957 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.971646070 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.977819920 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.977894068 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.977905989 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.983926058 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.983992100 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.984004974 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.989803076 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.990145922 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.990159035 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.995593071 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:41:59.995651007 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:41:59.995663881 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.001530886 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.001589060 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:00.001600981 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.007658005 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.007745028 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:00.007756948 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.013331890 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.013417006 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:00.013430119 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.019646883 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.019875050 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:00.035634041 CEST49935443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:00.035662889 CEST44349935142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.376360893 CEST44349937208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.376712084 CEST49937443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:00.376728058 CEST44349937208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.377837896 CEST44349937208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.378346920 CEST49937443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:00.378518105 CEST44349937208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.378683090 CEST49937443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:00.419428110 CEST44349937208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.738990068 CEST44349937208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.739180088 CEST44349937208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.739254951 CEST49937443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:00.745204926 CEST49937443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:00.745253086 CEST44349937208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.948756933 CEST49938443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:00.948847055 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:00.948921919 CEST49938443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:00.949182034 CEST49938443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:00.949213028 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.608117104 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.608395100 CEST49938443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:01.608428955 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.608746052 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.609072924 CEST49938443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:01.609147072 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.609287977 CEST49938443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:01.609354019 CEST49938443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:01.609390974 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.861273050 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.861299992 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.861325026 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.861387968 CEST49938443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:01.861423969 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.861457109 CEST49938443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:01.861965895 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.865850925 CEST49938443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:01.865868092 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.869194984 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.869246960 CEST49938443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:01.869260073 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.877147913 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.877887964 CEST49938443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:01.877902985 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.879827976 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.881871939 CEST49938443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:01.898947001 CEST49938443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:01.898977041 CEST44349938142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.987447977 CEST49939443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:01.987485886 CEST44349939142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:01.987728119 CEST49939443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:02.000391006 CEST49939443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:02.000423908 CEST44349939142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.114713907 CEST49940443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:02.114754915 CEST44349940142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.114837885 CEST49940443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:02.115153074 CEST49940443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:02.115168095 CEST44349940142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.142239094 CEST49941443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:02.142323017 CEST44349941208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.142445087 CEST49941443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:02.142632008 CEST49941443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:02.142667055 CEST44349941208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.143796921 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:02.143819094 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.143886089 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:02.144138098 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:02.144164085 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.634438992 CEST44349939142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.634778023 CEST49939443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:02.634805918 CEST44349939142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.635122061 CEST44349939142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.635490894 CEST49939443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:02.635562897 CEST44349939142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.635638952 CEST49939443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:02.635687113 CEST49939443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:02.635721922 CEST44349939142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.725198984 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.725472927 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:02.725538969 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.726032972 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.726468086 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:02.726562023 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.726646900 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:02.756005049 CEST44349941208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.756269932 CEST49941443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:02.756331921 CEST44349941208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.756831884 CEST44349941208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.757186890 CEST49941443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:02.757282019 CEST44349941208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.759949923 CEST44349940142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.760128021 CEST49940443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:02.760189056 CEST44349940142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.760664940 CEST44349940142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.760922909 CEST49940443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:02.761013985 CEST44349940142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.761023045 CEST49940443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:02.767484903 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.800983906 CEST49940443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:02.801043987 CEST44349940142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.862519979 CEST49941443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:02.919145107 CEST44349939142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.919625044 CEST44349939142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.919692993 CEST49939443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:02.919857025 CEST49939443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:02.919857025 CEST49939443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:02.919905901 CEST44349939142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.919972897 CEST49939443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:02.927052975 CEST49943443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:02.927140951 CEST44349943142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:02.927251101 CEST49943443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:02.927474976 CEST49943443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:02.927510977 CEST44349943142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.041507959 CEST44349940142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.041548967 CEST44349940142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.041675091 CEST44349940142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.041754961 CEST49940443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:03.041755915 CEST49940443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:03.042702913 CEST49940443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:03.042766094 CEST44349940142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.094415903 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.094448090 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.094508886 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.094647884 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.094647884 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.094716072 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.136481047 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.181304932 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.181318045 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.181355000 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.181385040 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.181426048 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.181479931 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.181497097 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.182063103 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.182130098 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.182143927 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.183691025 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.183754921 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.183769941 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.236716032 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.267879009 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.267915964 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.268035889 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.268043995 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.268094063 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.268094063 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.268094063 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.268094063 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.268172979 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.268228054 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.268244028 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.268476009 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.268640995 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.268702984 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.268976927 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.269145966 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.269207954 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.269583941 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.269639969 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.269643068 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.269681931 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.269736052 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.269751072 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.270273924 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.270333052 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.270349026 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.271034002 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.271094084 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.271107912 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.289555073 CEST49941443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.314047098 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.335402012 CEST44349941208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.354624987 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.354646921 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.354794025 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.354826927 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.354901075 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.354948997 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.354948997 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.354975939 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.355597973 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.355803967 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.355815887 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.355876923 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.355920076 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.356705904 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.356770992 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.356790066 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.356904030 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.356965065 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.356981993 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.357687950 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.357750893 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.357772112 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.358477116 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.358539104 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.358552933 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.358683109 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.358720064 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.358736992 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.358752966 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.358782053 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.358804941 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.358817101 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.359698057 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.359750986 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.359759092 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.359777927 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.359819889 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.359842062 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.359946012 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.359992981 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.365453005 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.370163918 CEST49942443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.370228052 CEST44349942208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.689846039 CEST49945443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.689929962 CEST44349945208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.693978071 CEST49945443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.694966078 CEST49945443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.695008039 CEST44349945208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.741800070 CEST44349941208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.741835117 CEST44349941208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.741843939 CEST44349941208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.741863012 CEST44349941208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.742053032 CEST49941443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.742053032 CEST49941443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.742141008 CEST44349941208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.742166996 CEST49946443192.168.2.454.165.203.116
                                                                                                                                                                                  Oct 3, 2024 22:42:03.742223978 CEST4434994654.165.203.116192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.742288113 CEST49948443192.168.2.454.165.203.116
                                                                                                                                                                                  Oct 3, 2024 22:42:03.742288113 CEST49947443192.168.2.454.165.203.116
                                                                                                                                                                                  Oct 3, 2024 22:42:03.742319107 CEST4434994854.165.203.116192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.742356062 CEST49946443192.168.2.454.165.203.116
                                                                                                                                                                                  Oct 3, 2024 22:42:03.742374897 CEST4434994754.165.203.116192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.742455006 CEST49948443192.168.2.454.165.203.116
                                                                                                                                                                                  Oct 3, 2024 22:42:03.742470026 CEST49947443192.168.2.454.165.203.116
                                                                                                                                                                                  Oct 3, 2024 22:42:03.742595911 CEST49946443192.168.2.454.165.203.116
                                                                                                                                                                                  Oct 3, 2024 22:42:03.742619991 CEST4434994654.165.203.116192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.742957115 CEST49948443192.168.2.454.165.203.116
                                                                                                                                                                                  Oct 3, 2024 22:42:03.742973089 CEST4434994854.165.203.116192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.743069887 CEST49947443192.168.2.454.165.203.116
                                                                                                                                                                                  Oct 3, 2024 22:42:03.743155956 CEST4434994754.165.203.116192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.744931936 CEST44349943142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.745547056 CEST49943443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:03.745609999 CEST44349943142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.746104002 CEST44349943142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.747188091 CEST44349941208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.747199059 CEST44349941208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.747293949 CEST44349941208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.747355938 CEST49943443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:03.747466087 CEST49941443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.747469902 CEST49943443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:03.747466087 CEST49941443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.747531891 CEST44349943142.250.185.132192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.757837057 CEST49941443192.168.2.4208.109.41.27
                                                                                                                                                                                  Oct 3, 2024 22:42:03.757896900 CEST44349941208.109.41.27192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.814954042 CEST49943443192.168.2.4142.250.185.132
                                                                                                                                                                                  Oct 3, 2024 22:42:03.825742960 CEST49949443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:03.825778008 CEST44349949142.250.185.68192.168.2.4
                                                                                                                                                                                  Oct 3, 2024 22:42:03.825866938 CEST49949443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:03.826426029 CEST49949443192.168.2.4142.250.185.68
                                                                                                                                                                                  Oct 3, 2024 22:42:03.826438904 CEST44349949142.250.185.68192.168.2.4
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                  Oct 3, 2024 22:41:25.144303083 CEST192.168.2.41.1.1.10x2824Standard query (0)orthopedicsurgerysandiego.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:25.144575119 CEST192.168.2.41.1.1.10x23c3Standard query (0)orthopedicsurgerysandiego.com65IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:26.918715954 CEST192.168.2.41.1.1.10x5e77Standard query (0)medicare.bold-themes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:26.918917894 CEST192.168.2.41.1.1.10xda2cStandard query (0)medicare.bold-themes.com65IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:27.752405882 CEST192.168.2.41.1.1.10x13f3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:27.754832983 CEST192.168.2.41.1.1.10x1c6cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:27.825932026 CEST192.168.2.41.1.1.10xa61cStandard query (0)medicare.bold-themes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:27.826241970 CEST192.168.2.41.1.1.10x4e42Standard query (0)medicare.bold-themes.com65IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:28.517261982 CEST192.168.2.41.1.1.10x2a13Standard query (0)orthopedicsurgerysandiego.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:28.517894983 CEST192.168.2.41.1.1.10xcbcbStandard query (0)orthopedicsurgerysandiego.com65IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:30.786062956 CEST192.168.2.41.1.1.10x5248Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:30.786382914 CEST192.168.2.41.1.1.10x4fbeStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:32.319730997 CEST192.168.2.41.1.1.10xf1dfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:32.319865942 CEST192.168.2.41.1.1.10xdd81Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:35.905267954 CEST192.168.2.41.1.1.10xeff7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:35.906187057 CEST192.168.2.41.1.1.10xb355Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:03.367669106 CEST192.168.2.41.1.1.10x7229Standard query (0)www.ypo.educationA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:03.368016005 CEST192.168.2.41.1.1.10xe667Standard query (0)www.ypo.education65IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:06.335248947 CEST192.168.2.41.1.1.10xc93bStandard query (0)www.ypo.educationA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:06.335412025 CEST192.168.2.41.1.1.10x34d4Standard query (0)www.ypo.education65IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:28.001477003 CEST192.168.2.41.1.1.10x9da4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:28.014786005 CEST192.168.2.41.1.1.10x204dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                  Oct 3, 2024 22:41:25.307342052 CEST1.1.1.1192.168.2.40x2824No error (0)orthopedicsurgerysandiego.com208.109.41.27A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:26.947566986 CEST1.1.1.1192.168.2.40x5e77No error (0)medicare.bold-themes.com34.160.17.71A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:26.947566986 CEST1.1.1.1192.168.2.40x5e77No error (0)medicare.bold-themes.com35.244.153.44A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:26.947566986 CEST1.1.1.1192.168.2.40x5e77No error (0)medicare.bold-themes.com34.120.190.48A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:26.947566986 CEST1.1.1.1192.168.2.40x5e77No error (0)medicare.bold-themes.com34.149.36.179A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:27.761034012 CEST1.1.1.1192.168.2.40x13f3No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:27.762394905 CEST1.1.1.1192.168.2.40x1c6cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:27.869820118 CEST1.1.1.1192.168.2.40xa61cNo error (0)medicare.bold-themes.com34.160.17.71A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:27.869820118 CEST1.1.1.1192.168.2.40xa61cNo error (0)medicare.bold-themes.com35.244.153.44A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:27.869820118 CEST1.1.1.1192.168.2.40xa61cNo error (0)medicare.bold-themes.com34.120.190.48A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:27.869820118 CEST1.1.1.1192.168.2.40xa61cNo error (0)medicare.bold-themes.com34.149.36.179A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:28.550122023 CEST1.1.1.1192.168.2.40x2a13No error (0)orthopedicsurgerysandiego.com208.109.41.27A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:30.796102047 CEST1.1.1.1192.168.2.40x5248No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:30.796437979 CEST1.1.1.1192.168.2.40x4fbeNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:32.326472998 CEST1.1.1.1192.168.2.40xdd81No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:32.326741934 CEST1.1.1.1192.168.2.40xf1dfNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:36.132388115 CEST1.1.1.1192.168.2.40xb355No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:36.133300066 CEST1.1.1.1192.168.2.40xeff7No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:43.907509089 CEST1.1.1.1192.168.2.40x75bdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:43.907509089 CEST1.1.1.1192.168.2.40x75bdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:58.073647022 CEST1.1.1.1192.168.2.40xe1fcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:41:58.073647022 CEST1.1.1.1192.168.2.40xe1fcNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:03.741219044 CEST1.1.1.1192.168.2.40x7229No error (0)www.ypo.educationypo.educationCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:03.741219044 CEST1.1.1.1192.168.2.40x7229No error (0)ypo.education54.165.203.116A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:03.741314888 CEST1.1.1.1192.168.2.40xe667No error (0)www.ypo.educationypo.educationCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:06.346440077 CEST1.1.1.1192.168.2.40x34d4No error (0)www.ypo.educationypo.educationCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:06.462029934 CEST1.1.1.1192.168.2.40xc93bNo error (0)www.ypo.educationypo.educationCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:06.462029934 CEST1.1.1.1192.168.2.40xc93bNo error (0)ypo.education54.165.203.116A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:17.387358904 CEST1.1.1.1192.168.2.40xf8ccNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:17.387358904 CEST1.1.1.1192.168.2.40xf8ccNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:19.010898113 CEST1.1.1.1192.168.2.40x557eNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:19.010898113 CEST1.1.1.1192.168.2.40x557eNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:28.008204937 CEST1.1.1.1192.168.2.40x9da4No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:28.021846056 CEST1.1.1.1192.168.2.40x204dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:37.550860882 CEST1.1.1.1192.168.2.40x12a2No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 3, 2024 22:42:37.550860882 CEST1.1.1.1192.168.2.40x12a2No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  0192.168.2.449736208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:26 UTC672OUTGET / HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:26 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:26 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                                                                                  X-Pingback: https://orthopedicsurgerysandiego.com/xmlrpc.php
                                                                                                                                                                                  Link: <https://orthopedicsurgerysandiego.com/wp-json/>; rel="https://api.w.org/", <https://orthopedicsurgerysandiego.com/wp-json/wp/v2/pages/2011>; rel="alternate"; title="JSON"; type="application/json", <https://orthopedicsurgerysandiego.com/>; rel=shortlink
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  2024-10-03 20:41:26 UTC7635INData Raw: 32 33 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 61 74 61 2d 62 74 2d 74 68 65 6d 65 3d 22 4d 65 64 69 63 61 72 65 20 43 68 69 6c 64 20 31 2e 30 2e 30 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 0d 0a 09 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d
                                                                                                                                                                                  Data Ascii: 23ae<!DOCTYPE html><html lang="en-US" data-bt-theme="Medicare Child 1.0.0"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no"><meta name="mobile-web-app-
                                                                                                                                                                                  2024-10-03 20:41:26 UTC1505INData Raw: 70 2b 36 30 34 38 30 30 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 29 72 65 74 75 72 6e 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 29 3b 69 66 28 21 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 6f 72 6b 65 72 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 4f 66 66 73 63 72 65 65 6e 43 61 6e 76 61 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 52 4c 26 26 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 42 6c 6f 62 29 74 72 79 7b 76 61 72 20 65 3d 22 70 6f 73 74 4d 65 73 73 61
                                                                                                                                                                                  Data Ascii: p+604800&&"object"==typeof e.supportTests)return e.supportTests}catch(e){}return null}();if(!n){if("undefined"!=typeof Worker&&"undefined"!=typeof OffscreenCanvas&&"undefined"!=typeof URL&&URL.createObjectURL&&"undefined"!=typeof Blob)try{var e="postMessa
                                                                                                                                                                                  2024-10-03 20:41:26 UTC2INData Raw: 0d 0a
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  2024-10-03 20:41:26 UTC8192INData Raw: 32 36 32 30 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6f 72 74 68 6f 70 65 64 69 63 73 75 72 67 65 72 79 73 61 6e 64 69 65 67 6f 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 64 69 73 74 2f 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 36 2e 36 2e 32 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 63 6c 61 73 73 69 63 2d 74 68 65 6d 65 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 2f 2a 21 20
                                                                                                                                                                                  Data Ascii: 2620<link rel='stylesheet' id='wp-block-library-css' href='https://orthopedicsurgerysandiego.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2' type='text/css' media='all' /><style id='classic-theme-styles-inline-css' type='text/css'>/*!
                                                                                                                                                                                  2024-10-03 20:41:26 UTC1574INData Raw: 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70
                                                                                                                                                                                  Data Ascii: ivid-orange-to-vivid-red) !important;}.has-very-light-gray-to-cyan-bluish-gray-gradient-background{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp
                                                                                                                                                                                  2024-10-03 20:41:26 UTC2INData Raw: 0d 0a
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  2024-10-03 20:41:26 UTC8192INData Raw: 34 30 30 30 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6f 72 74 68 6f 70 65 64 69 63 73 75 72 67 65 72 79 73 61 6e 64 69 65 67 6f 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 3f 76 65 72 3d 35 2e 38 2e 37 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 6d 65 64 69 63 61 72 65 2d 73 74 79 6c 65 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73
                                                                                                                                                                                  Data Ascii: 4000<link rel='stylesheet' id='contact-form-7-css' href='https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8.7' type='text/css' media='all' /><link rel='stylesheet' id='medicare-style-css' href='https
                                                                                                                                                                                  2024-10-03 20:41:26 UTC8198INData Raw: 2e 62 74 44 61 72 6b 53 6b 69 6e 20 2e 62 74 54 6f 70 54 6f 6f 6c 73 52 69 67 68 74 20 2e 62 74 49 63 6f 6e 57 69 64 67 65 74 3a 68 6f 76 65 72 20 2e 62 74 49 63 6f 20 2e 62 74 49 63 6f 48 6f 6c 64 65 72 3a 62 65 66 6f 72 65 2c 20 2e 62 74 4c 69 67 68 74 53 6b 69 6e 20 2e 62 74 44 61 72 6b 53 6b 69 6e 20 2e 62 74 54 6f 70 54 6f 6f 6c 73 52 69 67 68 74 20 2e 62 74 49 63 6f 6e 57 69 64 67 65 74 3a 68 6f 76 65 72 20 2e 62 74 49 63 6f 20 2e 62 74 49 63 6f 48 6f 6c 64 65 72 3a 61 66 74 65 72 7b 63 6f 6c 6f 72 3a 20 23 30 63 62 38 62 36 3b 7d 20 2e 62 74 4c 69 67 68 74 53 6b 69 6e 20 2e 62 74 54 6f 70 54 6f 6f 6c 73 52 69 67 68 74 20 2e 62 74 49 63 6f 6e 57 69 64 67 65 74 3a 68 6f 76 65 72 20 2e 62 74 49 63 6f 20 2e 62 74 49 63 6f 48 6f 6c 64 65 72 3a 62 65 66
                                                                                                                                                                                  Data Ascii: .btDarkSkin .btTopToolsRight .btIconWidget:hover .btIco .btIcoHolder:before, .btLightSkin .btDarkSkin .btTopToolsRight .btIconWidget:hover .btIco .btIcoHolder:after{color: #0cb8b6;} .btLightSkin .btTopToolsRight .btIconWidget:hover .btIco .btIcoHolder:bef
                                                                                                                                                                                  2024-10-03 20:41:26 UTC2INData Raw: 0d 0a
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  2024-10-03 20:41:26 UTC8192INData Raw: 34 30 30 30 0d 0a 65 73 73 53 74 79 6c 65 2e 62 74 6e 41 6c 74 65 72 6e 61 74 65 43 6f 6c 6f 72 20 61 2c 20 2e 62 74 6e 42 6f 72 64 65 72 6c 65 73 73 53 74 79 6c 65 2e 62 74 6e 41 6c 74 65 72 6e 61 74 65 43 6f 6c 6f 72 20 2e 62 74 49 63 6f 20 61 3a 62 65 66 6f 72 65 2c 20 2e 62 74 6e 42 6f 72 64 65 72 6c 65 73 73 53 74 79 6c 65 2e 62 74 6e 41 6c 74 65 72 6e 61 74 65 43 6f 6c 6f 72 20 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 20 23 66 33 36 34 33 38 3b 7d 20 2e 62 74 43 6f 75 6e 74 65 72 48 6f 6c 64 65 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4d 6f 6e 74 73 65 72 72 61 74 22 3b 7d 20 2e 62 74 50 72 6f 67 72 65 73 73 43 6f 6e 74 65 6e 74 20 2e 62 74 50 72 6f 67 72 65 73 73 41 6e 69 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 63 62
                                                                                                                                                                                  Data Ascii: 4000essStyle.btnAlternateColor a, .btnBorderlessStyle.btnAlternateColor .btIco a:before, .btnBorderlessStyle.btnAlternateColor button{color: #f36438;} .btCounterHolder{font-family: "Montserrat";} .btProgressContent .btProgressAnim{background-color: #0cb


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  1192.168.2.449735208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:26 UTC615OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:26 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:26 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Wed, 11 Sep 2024 01:44:19 GMT
                                                                                                                                                                                  ETag: "4aa1195-1b72b-621ce20ee7d9d"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 112427
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  2024-10-03 20:41:26 UTC7899INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                  Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                  2024-10-03 20:41:26 UTC8000INData Raw: 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 74 65 78 74 61 72 65 61 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6f 6b 69 65 73 2d 63 6f 6e 73 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6f 6b 69 65
                                                                                                                                                                                  Data Ascii: not([type=submit]):not([type=checkbox]),.wp-block-post-comments .comment-form textarea{box-sizing:border-box;display:block;width:100%}.wp-block-post-comments .comment-form-cookies-consent{display:flex;gap:.25em}.wp-block-post-comments .comment-form-cookie
                                                                                                                                                                                  2024-10-03 20:41:26 UTC8000INData Raw: 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d
                                                                                                                                                                                  Data Ascii: over.has-background-dim.has-background-dim-80 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-80:not(.has-background-gradient):before{opacity:.8}.wp-block-cover-image.has-background-dim.has-background-dim-90 .wp-
                                                                                                                                                                                  2024-10-03 20:41:26 UTC8000INData Raw: 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 6c 65 66 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 63 75 73 74 6f 6d
                                                                                                                                                                                  Data Ascii: tent-position.has-custom-content-position.is-position-top-left .wp-block-cover__inner-container,.wp-block-cover-image.has-custom-content-position.has-custom-content-position.is-position-top-right .wp-block-cover__inner-container,.wp-block-cover.has-custom
                                                                                                                                                                                  2024-10-03 20:41:26 UTC8000INData Raw: 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 66 6c
                                                                                                                                                                                  Data Ascii: -grid:not(.has-nested-images) .blocks-gallery-image,.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-item{display:fl
                                                                                                                                                                                  2024-10-03 20:41:26 UTC8000INData Raw: 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 36 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 36 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 37 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 37 6e 29 2c 2e 77 70 2d 62 6c 6f
                                                                                                                                                                                  Data Ascii: t(.has-nested-images).columns-6 .blocks-gallery-item:nth-of-type(6n),.wp-block-gallery:not(.has-nested-images).columns-7 .blocks-gallery-image:nth-of-type(7n),.wp-block-gallery:not(.has-nested-images).columns-7 .blocks-gallery-item:nth-of-type(7n),.wp-blo
                                                                                                                                                                                  2024-10-03 20:41:26 UTC8000INData Raw: 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 35 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 36 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 36 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 7b 72 6f
                                                                                                                                                                                  Data Ascii: -mode]:where([style*=vertical-lr]),h5.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h6.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h6.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]){ro
                                                                                                                                                                                  2024-10-03 20:41:26 UTC8000INData Raw: 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 61 6c 69 67 6e 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 5f 5f 6c 69 73 74 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 5f 5f 6c 69 73 74 20 6c 69 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 69 73 2d
                                                                                                                                                                                  Data Ascii: left{margin-right:2em}.wp-block-latest-posts.alignright{margin-left:2em}.wp-block-latest-posts.wp-block-latest-posts__list{list-style:none}.wp-block-latest-posts.wp-block-latest-posts__list li{clear:both;overflow-wrap:break-word}.wp-block-latest-posts.is-
                                                                                                                                                                                  2024-10-03 20:41:26 UTC8000INData Raw: 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 20 73 76 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 5f 5f 74 6f 67 67 6c 65 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 7e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76
                                                                                                                                                                                  Data Ascii: gin-right:.25em}.wp-block-navigation .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-icon svg{transform:rotate(-90deg)}}.wp-block-navigation .has-child .wp-block-navigation-submenu__toggle[aria-expanded=true]~.wp-block-nav
                                                                                                                                                                                  2024-10-03 20:41:26 UTC8000INData Raw: 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 67 61 70 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d
                                                                                                                                                                                  Data Ascii: enu-open .wp-block-navigation__responsive-container-content .wp-block-navigation__container,.wp-block-navigation__responsive-container.is-menu-open .wp-block-navigation__responsive-container-content .wp-block-navigation__submenu-container{gap:inherit}.wp-


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  2192.168.2.449740208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:27 UTC624OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8.7 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:27 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:27 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Tue, 20 Feb 2024 10:46:14 GMT
                                                                                                                                                                                  ETag: "4d40917-b4e-611cdeb59c5b7"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 2894
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  2024-10-03 20:41:27 UTC2894INData Raw: 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d 72 65 73 70 6f
                                                                                                                                                                                  Data Ascii: .wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);clip-path: inset(50%);height: 1px;width: 1px;margin: -1px;padding: 0;border: 0;word-wrap: normal !important;}.wpcf7 form .wpcf7-respo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  3192.168.2.449739208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:27 UTC603OUTGET /wp-content/themes/medicare/style.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:27 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:27 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "4980d02-ae000-603352acab5d1"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 712704
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  2024-10-03 20:41:27 UTC7899INData Raw: 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 4d 65 64 69 63 61 72 65 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 6d 65 64 69 63 61 72 65 2e 62 6f 6c 64 2d 74 68 65 6d 65 73 2e 63 6f 6d 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 52 65 73 70 6f 6e 73 69 76 65 20 74 68 65 6d 65 2e 0a 56 65 72 73 69 6f 6e 3a 20 32 2e 30 2e 31 0a 41 75 74 68 6f 72 3a 20 42 6f 6c 64 54 68 65 6d 65 73 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 6c 64 2d 74 68 65 6d 65 73 2e 63 6f 6d 0a 54 61 67 73 3a 20 6f 6e 65 2d 63 6f 6c 75 6d 6e 2c 20 72 69 67 68 74 2d 73 69 64 65 62 61 72 2c 20 66 6c 75 69 64 2d 6c 61 79 6f 75 74 2c 20 72 65 73 70 6f 6e 73 69 76 65 2d 6c 61 79 6f 75 74 2c 20 63 75 73 74 6f 6d 2d 6d 65 6e 75 2c 20 66 65 61 74 75 72 65
                                                                                                                                                                                  Data Ascii: /*Theme Name: MedicareTheme URI: https://medicare.bold-themes.comDescription: Responsive theme.Version: 2.0.1Author: BoldThemesAuthor URI: https://bold-themes.comTags: one-column, right-sidebar, fluid-layout, responsive-layout, custom-menu, feature
                                                                                                                                                                                  2024-10-03 20:41:27 UTC8000INData Raw: 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 7d 0a 0a 2f 2a 20 20 43 6f 72 6f 6e 61 56 69 72 75 73 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 43 6f 72 6f 6e 61 56 69 72 75 73 27 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 66 6f 6e 74 73 2f 43 6f 72 6f 6e 61 56 69 72 75 73 2e 65 6f 74 3f 6b 6a 62 33 31 62 34 29 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 66 6f 6e 74 73 2f 43 6f 72 6f 6e 61 56 69 72 75 73 2e 65 6f 74 3f 6b 6a 62 33 31 62 34 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 66 6f 6e 74 73 2f 43 6f 72 6f 6e 61 56 69 72 75 73 2e 74 74
                                                                                                                                                                                  Data Ascii: ght: normal; font-style: normal; }/* CoronaVirus */@font-face { font-family: 'CoronaVirus'; src: url(fonts/CoronaVirus.eot?kjb31b4); src: url(fonts/CoronaVirus.eot?kjb31b4#iefix) format('embedded-opentype'),url(fonts/CoronaVirus.tt
                                                                                                                                                                                  2024-10-03 20:41:27 UTC8000INData Raw: 2d 78 73 2d 31 32 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 7d 0a 2e 63 6f 6c 2d 78 73 2d 31 31 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 39 31 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 20 20 20 7d 0a 2e 63 6f 6c 2d 78 73 2d 31 30 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 38 33 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 20 20 20 7d 0a 2e 63 6f 6c 2d 78 73 2d 39 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 37 35 25 3b 0a 20 20 20 20 7d 0a 2e 63 6f 6c 2d 78 73 2d 38 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 36 36 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 20 20 20 7d 0a 2e 63 6f 6c 2d 78 73 2d 37 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 35 38 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 20 20 20 7d 0a 2e 63 6f 6c 2d 78 73 2d 36 20 7b 0a 20 20 20
                                                                                                                                                                                  Data Ascii: -xs-12 { float: none; }.col-xs-11 { width: 91.66666667%; }.col-xs-10 { width: 83.33333333%; }.col-xs-9 { width: 75%; }.col-xs-8 { width: 66.66666667%; }.col-xs-7 { width: 58.33333333%; }.col-xs-6 {
                                                                                                                                                                                  2024-10-03 20:41:27 UTC8000INData Raw: 53 70 61 63 65 64 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 20 20 7d 0a 2e 74 6f 70 53 65 6d 69 53 70 61 63 65 64 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 34 30 70 78 3b 0a 20 20 20 20 7d 0a 2e 74 6f 70 53 70 61 63 65 64 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 38 30 70 78 3b 0a 20 20 20 20 7d 0a 2e 74 6f 70 45 78 74 72 61 53 70 61 63 65 64 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 36 30 70 78 3b 0a 20 20 20 20 7d 0a 2e 74 6f 70 45 78 74 72 61 45 78 74 72 61 53 70 61 63 65 64 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 34 30 70 78 3b 0a 20 20 20 20 7d 0a 2e 62 6f 74 74 6f 6d 45 78 74 72 61 53 6d 61 6c 6c 53 70 61 63 65 64 20 7b 0a 20 20
                                                                                                                                                                                  Data Ascii: Spaced { padding-top: 20px; }.topSemiSpaced { padding-top: 40px; }.topSpaced { padding-top: 80px; }.topExtraSpaced { padding-top: 160px; }.topExtraExtraSpaced { padding-top: 240px; }.bottomExtraSmallSpaced {
                                                                                                                                                                                  2024-10-03 20:41:27 UTC8000INData Raw: 31 2c 0a 2e 62 74 44 61 72 6b 53 6b 69 6e 20 2e 62 74 4c 69 67 68 74 53 6b 69 6e 20 68 32 2c 0a 2e 62 74 44 61 72 6b 53 6b 69 6e 20 2e 62 74 4c 69 67 68 74 53 6b 69 6e 20 68 33 2c 0a 2e 62 74 44 61 72 6b 53 6b 69 6e 20 2e 62 74 4c 69 67 68 74 53 6b 69 6e 20 68 34 2c 0a 2e 62 74 44 61 72 6b 53 6b 69 6e 20 2e 62 74 4c 69 67 68 74 53 6b 69 6e 20 68 35 2c 0a 2e 62 74 44 61 72 6b 53 6b 69 6e 20 2e 62 74 4c 69 67 68 74 53 6b 69 6e 20 68 36 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 20 20 20 20 7d 0a 2e 62 74 44 61 72 6b 53 6b 69 6e 20 68 31 2c 0a 2e 62 74 44 61 72 6b 53 6b 69 6e 20 68 32 2c 0a 2e 62 74 44 61 72 6b 53 6b 69 6e 20 68 33 2c 0a 2e 62 74 44 61 72 6b 53 6b 69 6e 20 68 34 2c 0a 2e 62 74 44 61 72 6b 53 6b 69 6e 20 68 35 2c 0a 2e 62 74
                                                                                                                                                                                  Data Ascii: 1,.btDarkSkin .btLightSkin h2,.btDarkSkin .btLightSkin h3,.btDarkSkin .btLightSkin h4,.btDarkSkin .btLightSkin h5,.btDarkSkin .btLightSkin h6 { color: #222; }.btDarkSkin h1,.btDarkSkin h2,.btDarkSkin h3,.btDarkSkin h4,.btDarkSkin h5,.bt
                                                                                                                                                                                  2024-10-03 20:41:28 UTC8000INData Raw: 74 3b 0a 20 20 20 20 7d 0a 0a 2f 2a 20 54 65 78 74 20 6d 65 61 6e 74 20 6f 6e 6c 79 20 66 6f 72 20 73 63 72 65 65 6e 20 72 65 61 64 65 72 73 2e 20 2a 2f 0a 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 20 7b 0a 20 20 20 20 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 7d 0a 0a 2f 2a 20 48 65 61 64 65 72 20 2a 2f 0a 2e 6d 61 69 6e 48 65 61 64 65 72 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 70 6f 73
                                                                                                                                                                                  Data Ascii: t; }/* Text meant only for screen readers. */.screen-reader-text { clip: rect(1px,1px,1px,1px); position: absolute !important; height: 1px; width: 1px; overflow: hidden; }/* Header */.mainHeader { width: 100%; pos
                                                                                                                                                                                  2024-10-03 20:41:28 UTC8000INData Raw: 6d 65 6e 75 50 6f 72 74 20 3a 61 6e 79 28 6e 61 76 2e 6c 65 66 74 4e 61 76 2c 6e 61 76 2e 72 69 67 68 74 4e 61 76 29 20 7b 0a 09 63 6c 65 61 72 3a 20 6c 65 66 74 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 09 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 77 69 64 74 68 3a 20 35 30 25 3b 0a 7d 0a 0a 2e 62 74 4d 65 6e 75 48 6f 72 69 7a 6f 6e 74 61 6c 2e 62 74 4d 65 6e 75 43 65 6e 74 65 72 2e 62 74 54 6f 70 54 6f 6f 6c 73 49 6e 4d 65 6e 75 41 72 65 61 20 2e 6d 65 6e 75 50 6f 72 74 20 6e 61 76 2e 72 69 67 68 74 4e 61 76 20 7b 0a 09 63 6c 65 61 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 62 74 4d 65 6e 75 48 6f 72 69 7a 6f 6e 74 61 6c 2e 62 74 4d 65 6e 75 43 65 6e
                                                                                                                                                                                  Data Ascii: menuPort :any(nav.leftNav,nav.rightNav) {clear: left;position: relative;left: auto;right: auto;float: left;width: 50%;}.btMenuHorizontal.btMenuCenter.btTopToolsInMenuArea .menuPort nav.rightNav {clear: none;}.btMenuHorizontal.btMenuCen
                                                                                                                                                                                  2024-10-03 20:41:28 UTC8000INData Raw: 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 7d 0a 62 6f 64 79 2e 62 74 4d 65 6e 75 48 6f 72 69 7a 6f 6e 74 61 6c 20 2e 6d 65 6e 75 50 6f 72 74 20 3e 20 6e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 2e 62 74 4d 65 6e 75 57 69 64 65 44 72 6f 70 64 6f 77 6e 20 3e 20 75 6c 20 3e 20 6c 69 2c 0a 62 6f 64 79 2e 62 74 4d 65 6e 75 48 6f 72 69 7a 6f 6e 74 61 6c 20 2e 6d 65 6e 75 50 6f 72 74 20 3e 20 6e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 2e 62 74 4d 65 6e 75 57 69 64 65 44 72 6f 70 64 6f 77 6e 20 3e 20 75 6c 20 3e 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79
                                                                                                                                                                                  Data Ascii: opacity: 0; pointer-events: none; width: auto; right: 0; }body.btMenuHorizontal .menuPort > nav > ul > li.btMenuWideDropdown > ul > li,body.btMenuHorizontal .menuPort > nav > ul > li.btMenuWideDropdown > ul > li:last-child { display
                                                                                                                                                                                  2024-10-03 20:41:28 UTC8000INData Raw: 72 69 7a 6f 6e 74 61 6c 20 2e 6d 65 6e 75 50 6f 72 74 20 3e 20 6e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 7d 0a 62 6f 64 79 2e 62 74 4d 65 6e 75 48 6f 72 69 7a 6f 6e 74 61 6c 2e 62 74 4d 65 6e 75 43 65 6e 74 65 72 20 2e 6d 65 6e 75 50 6f 72 74 20 3e 20 6e 61 76 2e 72 69 67 68 74 4e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 30 20 33 30 70 78 3b 0a 20 20 20 20 7d 0a 62 6f 64 79 2e 72 74 6c 2e 62 74 4d 65 6e 75 48 6f 72 69 7a 6f 6e 74 61 6c 2e 62 74 4d 65 6e 75 43 65 6e 74 65 72 20 2e 6d 65 6e 75 50 6f 72 74 20 3e 20 6e 61 76 2e 72 69 67 68 74 4e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 20 7b 0a 20 20 20 20 6d 61 72 67
                                                                                                                                                                                  Data Ascii: rizontal .menuPort > nav > ul > li:last-child { margin: 0; }body.btMenuHorizontal.btMenuCenter .menuPort > nav.rightNav > ul > li { margin: 0 0 0 30px; }body.rtl.btMenuHorizontal.btMenuCenter .menuPort > nav.rightNav > ul > li { marg
                                                                                                                                                                                  2024-10-03 20:41:28 UTC8000INData Raw: 72 20 2e 6d 65 6e 75 50 6f 72 74 20 2e 72 69 67 68 74 4e 61 76 20 75 6c 20 3e 20 6c 69 20 3e 20 75 6c 20 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 7d 0a 0a 2f 2a 0a 2e 62 74 4d 65 6e 75 48 6f 72 69 7a 6f 6e 74 61 6c 2e 62 74 4d 65 6e 75 43 65 6e 74 65 72 2e 62 74 54 6f 70 54 6f 6f 6c 73 49 6e 4d 65 6e 75 41 72 65 61 20 3a 61 6e 79 28 2e 6d 65 6e 75 50 6f 72 74 20 2e 6c 65 66 74 4e 61 76 2c 2e 6d 65 6e 75 50 6f 72 74 20 2e 72 69 67 68 74 4e 61 76 29 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 2a 2f 0a 2f 2a 0a 62 6f 64 79 2e 62 74 4d 65 6e 75 48 6f 72 69 7a 6f 6e 74 61 6c 2e 62 74 4d 65 6e 75 43
                                                                                                                                                                                  Data Ascii: r .menuPort .rightNav ul > li > ul { right: 0; left: auto; }/*.btMenuHorizontal.btMenuCenter.btTopToolsInMenuArea :any(.menuPort .leftNav,.menuPort .rightNav) {margin: 0 !important;position: static;}*//*body.btMenuHorizontal.btMenuC


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  4192.168.2.449741208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:27 UTC609OUTGET /wp-content/themes/medicare-child/style.css?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:27 UTC288INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:27 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "4980ce5-213-603352acaae01"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 531
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  2024-10-03 20:41:27 UTC531INData Raw: 2f 2a 0a 20 54 68 65 6d 65 20 4e 61 6d 65 3a 20 20 20 4d 65 64 69 63 61 72 65 20 43 68 69 6c 64 0a 20 54 68 65 6d 65 20 55 52 49 3a 20 20 20 20 68 74 74 70 3a 2f 2f 6d 65 64 69 63 61 72 65 2e 62 6f 6c 64 2d 74 68 65 6d 65 73 2e 63 6f 6d 0a 20 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 20 4d 65 64 69 63 61 72 65 20 43 68 69 6c 64 20 54 68 65 6d 65 0a 20 41 75 74 68 6f 72 3a 20 20 20 20 20 20 20 42 6f 6c 64 54 68 65 6d 65 73 0a 20 41 75 74 68 6f 72 20 55 52 49 3a 20 20 20 68 74 74 70 3a 2f 2f 62 6f 6c 64 2d 74 68 65 6d 65 73 2e 63 6f 6d 0a 20 54 65 6d 70 6c 61 74 65 3a 20 20 20 20 20 6d 65 64 69 63 61 72 65 0a 20 56 65 72 73 69 6f 6e 3a 20 20 20 20 20 20 31 2e 30 2e 30 0a 20 54 61 67 73 3a 20 20 20 20 20 20 20 20 20 6f 6e 65 2d 63 6f 6c 75 6d 6e 2c 20 72 69 67
                                                                                                                                                                                  Data Ascii: /* Theme Name: Medicare Child Theme URI: http://medicare.bold-themes.com Description: Medicare Child Theme Author: BoldThemes Author URI: http://bold-themes.com Template: medicare Version: 1.0.0 Tags: one-column, rig


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  5192.168.2.449742208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:27 UTC612OUTGET /wp-content/themes/medicare/magnific-popup.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:27 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:27 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:08 GMT
                                                                                                                                                                                  ETag: "4980fd0-1edb-603352af17be0"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 7899
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  2024-10-03 20:41:27 UTC7899INData Raw: 2f 2a 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 43 53 53 20 2a 2f 0a 2e 6d 66 70 2d 62 67 20 7b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 34 32 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 35 31 35 31 35 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 38 3b 0a 20 20 66 69 6c 74 65 72 3a 20 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 38 30 29 3b 20 7d 0a 0a 2e 6d 66 70 2d 77 72 61 70 20 7b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a
                                                                                                                                                                                  Data Ascii: /* Magnific Popup CSS */.mfp-bg { top: 0; left: 0; width: 100%; height: 100%; z-index: 1042; overflow: hidden; position: fixed; background: #151515; opacity: 0.8; filter: alpha(opacity=80); }.mfp-wrap { top: 0; left: 0; width:


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  6192.168.2.449744208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:27 UTC659OUTGET /wp-content/plugins/contact-form-7/includes/js/jquery-ui/themes/smoothness/jquery-ui.min.css?ver=1.12.1 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:27 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:27 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Tue, 20 Feb 2024 10:46:14 GMT
                                                                                                                                                                                  ETag: "4d4092f-7a36-611cdeb59cd87"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 31286
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  2024-10-03 20:41:27 UTC7901INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 63 73 73 2c 20 61 63 63 6f 72 64 69 6f 6e 2e 63 73 73 2c 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 63 73 73 2c 20 6d 65 6e 75 2e 63 73 73 2c 20 62 75 74 74 6f 6e 2e 63 73 73 2c 20 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2e 63 73 73 2c 20 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2e 63 73 73 2c 20 64 61 74 65 70 69 63 6b 65 72 2e 63 73 73 2c 20 64 69 61 6c 6f 67 2e 63 73 73 2c 20 64 72 61 67 67 61 62 6c 65 2e 63 73 73 2c 20 72 65 73 69 7a 61 62 6c 65 2e 63 73 73 2c 20 70 72 6f 67 72 65 73 73 62 61 72 2e 63 73 73 2c 20 73 65 6c 65 63 74 61
                                                                                                                                                                                  Data Ascii: /*! jQuery UI - v1.12.1 - 2016-09-14* http://jqueryui.com* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selecta
                                                                                                                                                                                  2024-10-03 20:41:27 UTC8000INData Raw: 6f 75 70 20 74 61 62 6c 65 7b 77 69 64 74 68 3a 39 35 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 20 2e 34 65 6d 7d 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6d 75 6c 74 69 2d 32 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 67 72 6f 75 70 7b 77 69 64 74 68 3a 35 30 25 7d 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6d 75 6c 74 69 2d 33 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 67 72 6f 75 70 7b 77 69 64 74 68 3a 33 33 2e 33 25 7d 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6d 75 6c 74 69 2d 34 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 67 72 6f 75 70 7b 77 69 64 74 68 3a 32 35 25 7d 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6d 75 6c 74 69 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 67 72 6f 75 70 2d 6c 61 73 74 20 2e 75 69 2d 64
                                                                                                                                                                                  Data Ascii: oup table{width:95%;margin:0 auto .4em}.ui-datepicker-multi-2 .ui-datepicker-group{width:50%}.ui-datepicker-multi-3 .ui-datepicker-group{width:33.3%}.ui-datepicker-multi-4 .ui-datepicker-group{width:25%}.ui-datepicker-multi .ui-datepicker-group-last .ui-d
                                                                                                                                                                                  2024-10-03 20:41:27 UTC8000INData Raw: 65 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 70 61 64 64 69 6e 67 3a 2e 32 32 32 65 6d 20 30 3b 6d 61 72 67 69 6e 3a 2e 32 65 6d 20 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 34 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 65 6d 7d 2e 75 69 2d 73 70 69 6e 6e 65 72 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 31 2e 36 65 6d 3b 68 65 69 67 68 74 3a 35 30 25 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 35 65 6d 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6f 76 65 72 66 6c 6f 77 3a 68 69
                                                                                                                                                                                  Data Ascii: e;color:inherit;padding:.222em 0;margin:.2em 0;vertical-align:middle;margin-left:.4em;margin-right:2em}.ui-spinner-button{width:1.6em;height:50%;font-size:.5em;padding:0;margin:0;text-align:center;position:absolute;cursor:default;display:block;overflow:hi
                                                                                                                                                                                  2024-10-03 20:41:27 UTC7385INData Raw: 6f 6e 3a 2d 31 32 38 70 78 20 2d 34 38 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 32 2d 6e 65 2d 73 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 34 34 70 78 20 2d 34 38 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 32 2d 65 2d 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 30 70 78 20 2d 34 38 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 32 2d 73 65 2d 6e 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 37 36 70 78 20 2d 34 38 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 73 74 6f 70 2d 31 2d 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 39 32 70 78 20 2d 34 38
                                                                                                                                                                                  Data Ascii: on:-128px -48px}.ui-icon-arrowthick-2-ne-sw{background-position:-144px -48px}.ui-icon-arrowthick-2-e-w{background-position:-160px -48px}.ui-icon-arrowthick-2-se-nw{background-position:-176px -48px}.ui-icon-arrowthickstop-1-n{background-position:-192px -48


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  7192.168.2.44974534.160.17.714433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:27 UTC662OUTGET /clinic/wp-content/uploads/sites/2/2018/03/medicare-logo-white.png HTTP/1.1
                                                                                                                                                                                  Host: medicare.bold-themes.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:27 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:27 GMT
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  Content-Length: 6331
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CE: qwtl
                                                                                                                                                                                  Last-Modified: Fri, 30 Mar 2018 07:06:53 GMT
                                                                                                                                                                                  ETag: "18bb-5689be291a870"
                                                                                                                                                                                  X-Httpd: 1
                                                                                                                                                                                  X-CDN-C: all
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-03 20:41:27 UTC6331INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d4 00 00 00 37 08 06 00 00 00 74 0e 64 34 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                  Data Ascii: PNGIHDR7td4pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  8192.168.2.449746208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:27 UTC588OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:27 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:27 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Wed, 08 Nov 2023 18:48:47 GMT
                                                                                                                                                                                  ETag: "4a015b1-15601-609a88999567d"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 87553
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:27 UTC7893INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                  Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                  2024-10-03 20:41:27 UTC8000INData Raw: 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61
                                                                                                                                                                                  Data Ascii: tNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function z(t){return function(e){return"form"in e?e.parentNode&&!1===e.disa
                                                                                                                                                                                  2024-10-03 20:41:27 UTC8000INData Raw: 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f
                                                                                                                                                                                  Data Ascii: tNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.no
                                                                                                                                                                                  2024-10-03 20:41:27 UTC8000INData Raw: 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22
                                                                                                                                                                                  Data Ascii: .prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n)},next:function(e){return A(e,"
                                                                                                                                                                                  2024-10-03 20:41:27 UTC8000INData Raw: 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65
                                                                                                                                                                                  Data Ascii: {z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,ce
                                                                                                                                                                                  2024-10-03 20:41:28 UTC8000INData Raw: 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 75
                                                                                                                                                                                  Data Ascii: em,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&&!1===(u
                                                                                                                                                                                  2024-10-03 20:41:28 UTC8000INData Raw: 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68
                                                                                                                                                                                  Data Ascii: {if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return $e(th
                                                                                                                                                                                  2024-10-03 20:41:28 UTC8000INData Raw: 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31
                                                                                                                                                                                  Data Ascii: ":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.duration*e,0,1
                                                                                                                                                                                  2024-10-03 20:41:28 UTC8000INData Raw: 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 63 65 2e 66 69
                                                                                                                                                                                  Data Ascii: ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=ce.fi
                                                                                                                                                                                  2024-10-03 20:41:28 UTC8000INData Raw: 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 4d 74 3d 2f 25 32 30 2f 67 2c 52 74 3d 2f 23 2e 2a 24 2f 2c 49 74 3d 2f 28 5b 3f 26 5d 29 5f 3d 5b 5e 26 5d 2a 2f 2c 57 74 3d 2f 5e 28 2e
                                                                                                                                                                                  Data Ascii: (e))}).map(function(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt,"\r\n")}}).get()}});var Mt=/%20/g,Rt=/#.*$/,It=/([?&])_=[^&]*/,Wt=/^(.


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  9192.168.2.449749208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:28 UTC596OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:28 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:28 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:12 GMT
                                                                                                                                                                                  ETag: "4a015b8-3509-603352b2e8939"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 13577
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:28 UTC7894INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                  Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                  2024-10-03 20:41:28 UTC5683INData Raw: 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f 3d 7b 7d 2c 74 29 61 21 3d 3d 78 28 61 29 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65
                                                                                                                                                                                  Data Ascii: jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&E.call(this,e),o={},t)a!==x(a)?(u("data-camelCase


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  10192.168.2.449750208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:28 UTC595OUTGET /wp-content/plugins/medicare/bt_elements.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:28 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:28 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:04 GMT
                                                                                                                                                                                  ETag: "45c1e6d-2540-603352ab2d45d"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 9536
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:28 UTC7895INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d 0a 09 77 69 6e 64 6f 77 2e 62 74 47 65 74 4e 61 76 48 54 4d 4c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 63 6f 75 6e 74 20 29 20 7b 0d 0a 09 09 76 61 72 20 68 74 6d 6c 20 3d 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 41 6e 69 6d 4e 61 76 48 6f 6c 64 65 72 22 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 62 74 41 6e 69 6d 4e 61 76 22 3e 27 3b 0d 0a 09 09 68 74 6d 6c 20 2b 3d 20 27 3c 6c 69 20 63 6c 61 73 73 3d 22 62 74 41 6e 69 6d 4e 61 76 50 72 65 76 22 3e 27 3b 0d 0a 09 09 66 6f 72 20 28 20 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 63 6f 75 6e 74 3b 20 69 2b 2b 20 29 20 7b 0d 0a 09 09 09 68 74 6d 6c 20 2b 3d 20 27 3c 6c 69 20 63 6c 61 73 73 3d 22 62 74 41 6e 69 6d 4e 61 76 44 6f 74 22 20 64 61 74 61 2d 63 6f
                                                                                                                                                                                  Data Ascii: (function( $ ) {window.btGetNavHTML = function( count ) {var html = '<div class="btAnimNavHolder"><ul class="btAnimNav">';html += '<li class="btAnimNavPrev">';for ( var i = 0; i < count; i++ ) {html += '<li class="btAnimNavDot" data-co
                                                                                                                                                                                  2024-10-03 20:41:28 UTC1641INData Raw: 20 27 6f 6e 27 20 29 3b 0d 0a 09 09 09 09 24 28 20 74 68 69 73 20 29 2e 63 6c 6f 73 65 73 74 28 20 27 2e 74 61 62 73 56 65 72 74 69 63 61 6c 27 20 29 2e 66 69 6e 64 28 20 27 2e 74 61 62 41 63 63 6f 72 64 69 6f 6e 43 6f 6e 74 65 6e 74 27 20 29 2e 64 65 6c 61 79 28 20 32 35 30 20 29 2e 73 6c 69 64 65 55 70 28 20 32 35 30 20 29 3b 0d 0a 09 09 09 09 24 28 20 74 68 69 73 20 29 2e 61 64 64 43 6c 61 73 73 28 20 27 6f 6e 27 20 29 2e 6e 65 78 74 28 29 2e 73 6c 69 64 65 44 6f 77 6e 28 20 32 35 30 20 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 29 3b 0d 0a 09 09 0d 0a 09 09 24 28 20 27 2e 74 61 62 73 56 65 72 74 69 63 61 6c 27 20 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 76 61 72 20 6f 70 65 6e 5f 66 69 72 73 74 20 3d 20 24 28 20 74 68 69 73
                                                                                                                                                                                  Data Ascii: 'on' );$( this ).closest( '.tabsVertical' ).find( '.tabAccordionContent' ).delay( 250 ).slideUp( 250 );$( this ).addClass( 'on' ).next().slideDown( 250 );}});$( '.tabsVertical' ).each(function() {var open_first = $( this


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  11192.168.2.449751208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:28 UTC595OUTGET /wp-content/themes/medicare/js/slick.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:28 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:28 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f8d-9e0d-603352ad08624"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 40461
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:28 UTC7894INData Raw: 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 35 2e 39 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74
                                                                                                                                                                                  Data Ascii: /* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.5.9 Author: Ken Wheeler Website: http://kenwheeler.github.io Docs: ht
                                                                                                                                                                                  2024-10-03 20:41:28 UTC8000INData Raw: 69 64 65 54 72 61 63 6b 2e 77 72 61 70 28 27 3c 64 69 76 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 20 63 6c 61 73 73 3d 22 73 6c 69 63 6b 2d 6c 69 73 74 22 2f 3e 27 29 2e 70 61 72 65 6e 74 28 29 2c 62 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 30 29 2c 28 62 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 3d 3d 3d 21 30 7c 7c 62 2e 6f 70 74 69 6f 6e 73 2e 73 77 69 70 65 54 6f 53 6c 69 64 65 3d 3d 3d 21 30 29 26 26 28 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3d 31 29 2c 61 28 22 69 6d 67 5b 64 61 74 61 2d 6c 61 7a 79 5d 22 2c 62 2e 24 73 6c 69 64 65 72 29 2e 6e 6f 74 28 22 5b 73 72 63 5d 22 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67
                                                                                                                                                                                  Data Ascii: ideTrack.wrap('<div aria-live="polite" class="slick-list"/>').parent(),b.$slideTrack.css("opacity",0),(b.options.centerMode===!0||b.options.swipeToSlide===!0)&&(b.options.slidesToScroll=1),a("img[data-lazy]",b.$slider).not("[src]").addClass("slick-loading
                                                                                                                                                                                  2024-10-03 20:41:28 UTC8000INData Raw: 31 29 3a 28 62 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 62 2e 73 6c 69 64 65 43 6f 75 6e 74 25 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 2a 62 2e 73 6c 69 64 65 57 69 64 74 68 2a 2d 31 2c 65 3d 62 2e 73 6c 69 64 65 43 6f 75 6e 74 25 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 2a 64 2a 2d 31 29 29 29 3a 61 2b 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3e 62 2e 73 6c 69 64 65 43 6f 75 6e 74 26 26 28 62 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 28 61 2b 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2d 62 2e 73 6c 69 64 65 43 6f 75 6e 74 29 2a 62 2e 73 6c 69 64 65 57 69 64 74 68 2c 65 3d 28 61 2b 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2d
                                                                                                                                                                                  Data Ascii: 1):(b.slideOffset=b.slideCount%b.options.slidesToScroll*b.slideWidth*-1,e=b.slideCount%b.options.slidesToScroll*d*-1))):a+b.options.slidesToShow>b.slideCount&&(b.slideOffset=(a+b.options.slidesToShow-b.slideCount)*b.slideWidth,e=(a+b.options.slidesToShow-
                                                                                                                                                                                  2024-10-03 20:41:28 UTC8000INData Raw: 6b 70 6f 69 6e 74 73 2e 73 70 6c 69 63 65 28 65 2c 31 29 2c 65 2d 2d 3b 62 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 70 75 73 68 28 64 29 2c 62 2e 62 72 65 61 6b 70 6f 69 6e 74 53 65 74 74 69 6e 67 73 5b 64 5d 3d 66 5b 63 5d 2e 73 65 74 74 69 6e 67 73 7d 62 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 72 65 74 75 72 6e 20 62 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 62 69 6c 65 46 69 72 73 74 3f 61 2d 63 3a 63 2d 61 7d 29 7d 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 62 2e 24 73 6c 69 64 65 73 3d 62 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 29 2e 61 64 64 43 6c 61
                                                                                                                                                                                  Data Ascii: kpoints.splice(e,1),e--;b.breakpoints.push(d),b.breakpointSettings[d]=f[c].settings}b.breakpoints.sort(function(a,c){return b.options.mobileFirst?a-c:c-a})}},b.prototype.reinit=function(){var b=this;b.$slides=b.$slideTrack.children(b.options.slide).addCla
                                                                                                                                                                                  2024-10-03 20:41:28 UTC8000INData Raw: 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 66 2c 67 2c 68 3d 6e 75 6c 6c 2c 69 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 62 3d 62 7c 7c 21 31 2c 69 2e 61 6e 69 6d 61 74 69 6e 67 3d 3d 3d 21 30 26 26 69 2e 6f 70 74 69 6f 6e 73 2e 77 61 69 74 46 6f 72 41 6e 69 6d 61 74 65 3d 3d 3d 21 30 7c 7c 69 2e 6f 70 74 69 6f 6e 73 2e 66 61 64 65 3d 3d 3d 21 30 26 26 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3d 3d 3d 61 7c 7c 69 2e 73 6c 69 64 65 43 6f 75 6e 74 3c 3d 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3f 76 6f 69 64 20 30 3a 28 62 3d 3d 3d 21 31 26 26 69 2e 61 73 4e 61 76 46 6f 72 28 61 29 2c 64 3d 61 2c 68 3d 69 2e 67 65 74 4c 65 66 74 28 64 29 2c 67 3d 69 2e 67 65 74 4c 65 66 74 28 69 2e 63 75 72 72 65
                                                                                                                                                                                  Data Ascii: er=function(a,b,c){var d,e,f,g,h=null,i=this;return b=b||!1,i.animating===!0&&i.options.waitForAnimate===!0||i.options.fade===!0&&i.currentSlide===a||i.slideCount<=i.options.slidesToShow?void 0:(b===!1&&i.asNavFor(a),d=a,h=i.getLeft(d),g=i.getLeft(i.curre
                                                                                                                                                                                  2024-10-03 20:41:28 UTC567INData Raw: 75 74 74 6f 6e 2c 20 73 65 6c 65 63 74 22 29 2e 61 74 74 72 28 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 7d 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 63 75 73 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 62 2e 24 73 6c 69 64 65 72 2e 6f 6e 28 22 66 6f 63 75 73 2e 73 6c 69 63 6b 20 62 6c 75 72 2e 73 6c 69 63 6b 22 2c 22 2a 22 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 76 61 72 20 64 3d 61 28 74 68 69 73 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 69 73 50 6c 61 79 26 26 28 64 2e 69 73 28 22 3a 66 6f 63 75 73 22 29 3f 28 62 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 28 29 2c 62 2e 70 61 75 73
                                                                                                                                                                                  Data Ascii: utton, select").attr({tabindex:"0"})},b.prototype.focusHandler=function(){var b=this;b.$slider.on("focus.slick blur.slick","*",function(c){c.stopImmediatePropagation();var d=a(this);setTimeout(function(){b.isPlay&&(d.is(":focus")?(b.autoPlayClear(),b.paus


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  12192.168.2.44974834.160.17.714433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:28 UTC413OUTGET /clinic/wp-content/uploads/sites/2/2018/03/medicare-logo-white.png HTTP/1.1
                                                                                                                                                                                  Host: medicare.bold-themes.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:28 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:28 GMT
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  Content-Length: 6331
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CE: qwtl
                                                                                                                                                                                  Last-Modified: Fri, 30 Mar 2018 07:06:53 GMT
                                                                                                                                                                                  ETag: "18bb-5689be291a870"
                                                                                                                                                                                  X-Httpd: 1
                                                                                                                                                                                  X-CDN-C: all
                                                                                                                                                                                  X-SG-CDN: 1
                                                                                                                                                                                  X-Proxy-Cache: HIT
                                                                                                                                                                                  Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-03 20:41:28 UTC6331INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d4 00 00 00 37 08 06 00 00 00 74 0e 64 34 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                  Data Ascii: PNGIHDR7td4pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  13192.168.2.449752208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:28 UTC611OUTGET /wp-content/themes/medicare/js/jquery.magnific-popup.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:28 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:28 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f8e-52a5-603352ad08624"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 21157
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:28 UTC7894INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 31 2e 30 2e 30 20 2d 20 32 30 31 35 2d 30 31 2d 30 33 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65
                                                                                                                                                                                  Data Ascii: 'use strict';/*! Magnific Popup - v1.0.0 - 2015-01-03* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2015 Dmitry Semenov; */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jque
                                                                                                                                                                                  2024-10-03 20:41:28 UTC8000INData Raw: 2e 77 72 61 70 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 61 29 7d 2c 5f 68 61 73 53 63 72 6f 6c 6c 42 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 62 2e 69 73 49 45 37 3f 64 2e 68 65 69 67 68 74 28 29 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 3e 28 61 7c 7c 76 2e 68 65 69 67 68 74 28 29 29 7d 2c 5f 73 65 74 46 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 28 62 2e 73 74 2e 66 6f 63 75 73 3f 62 2e 63 6f 6e 74 65 6e 74 2e 66 69 6e 64 28 62 2e 73 74 2e 66 6f 63 75 73 29 2e 65 71 28 30 29 3a 62 2e 77 72 61 70 29 2e 66 6f 63 75 73 28 29 7d 2c 5f 6f 6e 46 6f 63 75 73 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 74 61 72 67 65 74 3d 3d 3d 62 2e 77 72 61 70 5b 30 5d 7c 7c 61
                                                                                                                                                                                  Data Ascii: .wrap.removeClass(a)},_hasScrollBar:function(a){return(b.isIE7?d.height():document.body.scrollHeight)>(a||v.height())},_setFocus:function(){(b.st.focus?b.content.find(b.st.focus).eq(0):b.wrap).focus()},_onFocusIn:function(c){return c.target===b.wrap[0]||a
                                                                                                                                                                                  2024-10-03 20:41:28 UTC5263INData Raw: 65 6c 7c 7c 62 2e 63 75 72 72 49 74 65 6d 29 3b 76 61 72 20 65 3d 64 2e 6f 66 66 73 65 74 28 29 2c 66 3d 70 61 72 73 65 49 6e 74 28 64 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 29 2c 31 30 29 2c 67 3d 70 61 72 73 65 49 6e 74 28 64 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 2c 31 30 29 3b 65 2e 74 6f 70 2d 3d 61 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2d 66 3b 76 61 72 20 68 3d 7b 77 69 64 74 68 3a 64 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 28 75 3f 64 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 3a 64 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 2d 67 2d 66 7d 3b 72 65 74 75 72 6e 20 4f 28 29 3f 68 5b 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 22 5d 3d 68 2e 74 72 61 6e 73 66 6f 72 6d 3d
                                                                                                                                                                                  Data Ascii: el||b.currItem);var e=d.offset(),f=parseInt(d.css("padding-top"),10),g=parseInt(d.css("padding-bottom"),10);e.top-=a(window).scrollTop()-f;var h={width:d.width(),height:(u?d.innerHeight():d[0].offsetHeight)-g-f};return O()?h["-moz-transform"]=h.transform=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  14192.168.2.449754208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:28 UTC593OUTGET /wp-content/themes/medicare/js/iscroll.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:28 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:28 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f90-c3b4-603352ad08624"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 50100
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:28 UTC7894INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 2f 2a 21 20 69 53 63 72 6f 6c 6c 20 76 35 2e 31 2e 33 20 7e 20 28 63 29 20 32 30 30 38 2d 32 30 31 34 20 4d 61 74 74 65 6f 20 53 70 69 6e 65 6c 6c 69 20 7e 20 68 74 74 70 3a 2f 2f 63 75 62 69 71 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 4d 61 74 68 29 20 7b 0a 76 61 72 20 72 41 46 20 3d 20 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 09 7c 7c 0a 09 77 69 6e 64 6f 77 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 09 7c 7c 0a 09 77 69 6e 64 6f 77 2e 6d 6f 7a 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 09 09 7c 7c 0a 09 77 69 6e 64
                                                                                                                                                                                  Data Ascii: 'use strict';/*! iScroll v5.1.3 ~ (c) 2008-2014 Matteo Spinelli ~ http://cubiq.org/license */(function (window, document, Math) {var rAF = window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||wind
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 20 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 50 61 73 73 74 68 72 6f 75 67 68 3b 0a 09 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 72 65 63 74 69 6f 6e 4c 6f 63 6b 54 68 72 65 73 68 6f 6c 64 20 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 50 61 73 73 74 68 72 6f 75 67 68 20 3f 20 30 20 3a 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 72 65 63 74 69 6f 6e 4c 6f 63 6b 54 68 72 65 73 68 6f 6c 64 3b 0a 0a 09 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 6f 75 6e 63 65 45 61 73 69 6e 67 20 3d 20 74 79 70 65 6f 66 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 6f 75 6e 63 65 45 61 73 69 6e 67 20 3d 3d 20 27 73 74 72 69 6e 67 27 20 3f 20 75 74 69 6c 73 2e 65 61 73 65 5b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 6f 75 6e 63 65 45 61 73
                                                                                                                                                                                  Data Ascii: !this.options.eventPassthrough;this.options.directionLockThreshold = this.options.eventPassthrough ? 0 : this.options.directionLockThreshold;this.options.bounceEasing = typeof this.options.bounceEasing == 'string' ? utils.ease[this.options.bounceEas
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 74 20 6f 66 20 74 68 65 20 62 6f 75 6e 64 61 72 69 65 73 0a 09 09 09 69 66 20 28 20 6e 65 77 58 20 3e 20 30 20 7c 7c 20 6e 65 77 58 20 3c 20 74 68 69 73 2e 6d 61 78 53 63 72 6f 6c 6c 58 20 7c 7c 20 6e 65 77 59 20 3e 20 30 20 7c 7c 20 6e 65 77 59 20 3c 20 74 68 69 73 2e 6d 61 78 53 63 72 6f 6c 6c 59 20 29 20 7b 0a 09 09 09 09 65 61 73 69 6e 67 20 3d 20 75 74 69 6c 73 2e 65 61 73 65 2e 71 75 61 64 72 61 74 69 63 3b 0a 09 09 09 7d 0a 0a 09 09 09 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 28 6e 65 77 58 2c 20 6e 65 77 59 2c 20 74 69 6d 65 2c 20 65 61 73 69 6e 67 29 3b 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 0a 09 09 74 68 69 73 2e 5f 65 78 65 63 45 76 65 6e 74 28 27 73 63 72 6f 6c 6c 45 6e 64 27 29 3b 0a 09 7d 2c 0a 0a 09 5f 72 65 73 69 7a 65 3a 20 66 75
                                                                                                                                                                                  Data Ascii: t of the boundariesif ( newX > 0 || newX < this.maxScrollX || newY > 0 || newY < this.maxScrollY ) {easing = utils.ease.quadratic;}this.scrollTo(newX, newY, time, easing);return;}this._execEvent('scrollEnd');},_resize: fu
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 74 6f 72 20 3d 20 7b 0a 09 09 09 09 09 65 6c 3a 20 63 72 65 61 74 65 44 65 66 61 75 6c 74 53 63 72 6f 6c 6c 62 61 72 28 27 68 27 2c 20 69 6e 74 65 72 61 63 74 69 76 65 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 63 72 6f 6c 6c 62 61 72 73 29 2c 0a 09 09 09 09 09 69 6e 74 65 72 61 63 74 69 76 65 3a 20 69 6e 74 65 72 61 63 74 69 76 65 2c 0a 09 09 09 09 09 64 65 66 61 75 6c 74 53 63 72 6f 6c 6c 62 61 72 73 3a 20 74 72 75 65 2c 0a 09 09 09 09 09 63 75 73 74 6f 6d 53 74 79 6c 65 3a 20 63 75 73 74 6f 6d 53 74 79 6c 65 2c 0a 09 09 09 09 09 72 65 73 69 7a 65 3a 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 69 7a 65 53 63 72 6f 6c 6c 62 61 72 73 2c 0a 09 09 09 09 09 73 68 72 69 6e 6b 3a 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 68 72 69 6e 6b 53 63 72
                                                                                                                                                                                  Data Ascii: tor = {el: createDefaultScrollbar('h', interactive, this.options.scrollbars),interactive: interactive,defaultScrollbars: true,customStyle: customStyle,resize: this.options.resizeScrollbars,shrink: this.options.shrinkScr
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 79 2c 0a 09 09 09 70 61 67 65 58 3a 20 69 2c 0a 09 09 09 70 61 67 65 59 3a 20 6d 0a 09 09 7d 3b 0a 09 7d 2c 0a 0a 09 67 6f 54 6f 50 61 67 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 78 2c 20 79 2c 20 74 69 6d 65 2c 20 65 61 73 69 6e 67 29 20 7b 0a 09 09 65 61 73 69 6e 67 20 3d 20 65 61 73 69 6e 67 20 7c 7c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 6f 75 6e 63 65 45 61 73 69 6e 67 3b 0a 0a 09 09 69 66 20 28 20 78 20 3e 3d 20 74 68 69 73 2e 70 61 67 65 73 2e 6c 65 6e 67 74 68 20 29 20 7b 0a 09 09 09 78 20 3d 20 74 68 69 73 2e 70 61 67 65 73 2e 6c 65 6e 67 74 68 20 2d 20 31 3b 0a 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 78 20 3c 20 30 20 29 20 7b 0a 09 09 09 78 20 3d 20 30 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 20 79 20 3e 3d 20 74 68 69 73 2e 70 61 67 65 73
                                                                                                                                                                                  Data Ascii: y,pageX: i,pageY: m};},goToPage: function (x, y, time, easing) {easing = easing || this.options.bounceEasing;if ( x >= this.pages.length ) {x = this.pages.length - 1;} else if ( x < 0 ) {x = 0;}if ( y >= this.pages
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 73 2e 61 64 64 45 76 65 6e 74 28 77 69 6e 64 6f 77 2c 20 75 74 69 6c 73 2e 70 72 65 66 69 78 50 6f 69 6e 74 65 72 45 76 65 6e 74 28 27 70 6f 69 6e 74 65 72 75 70 27 29 2c 20 74 68 69 73 29 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 4d 6f 75 73 65 20 29 20 7b 0a 09 09 09 75 74 69 6c 73 2e 61 64 64 45 76 65 6e 74 28 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 2c 20 27 6d 6f 75 73 65 64 6f 77 6e 27 2c 20 74 68 69 73 29 3b 0a 09 09 09 75 74 69 6c 73 2e 61 64 64 45 76 65 6e 74 28 77 69 6e 64 6f 77 2c 20 27 6d 6f 75 73 65 75 70 27 2c 20 74 68 69 73 29 3b 0a 09 09 7d 0a 09 7d 0a 0a 09 69 66 20 28 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 61 64 65 20 29 20 7b 0a 09 09 74 68 69 73 2e 77 72 61 70 70 65 72
                                                                                                                                                                                  Data Ascii: s.addEvent(window, utils.prefixPointerEvent('pointerup'), this);}if ( !this.options.disableMouse ) {utils.addEvent(this.indicator, 'mousedown', this);utils.addEvent(window, 'mouseup', this);}}if ( this.options.fade ) {this.wrapper
                                                                                                                                                                                  2024-10-03 20:41:29 UTC2206INData Raw: 73 2e 6f 70 74 69 6f 6e 73 2e 73 68 72 69 6e 6b 20 3d 3d 20 27 73 63 61 6c 65 27 20 26 26 20 74 68 69 73 2e 77 69 64 74 68 20 21 3d 20 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 57 69 64 74 68 20 29 20 7b 0a 09 09 09 09 74 68 69 73 2e 77 69 64 74 68 20 3d 20 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 57 69 64 74 68 3b 0a 09 09 09 09 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 53 74 79 6c 65 2e 77 69 64 74 68 20 3d 20 74 68 69 73 2e 77 69 64 74 68 20 2b 20 27 70 78 27 3b 0a 09 09 09 7d 0a 0a 09 09 09 69 66 20 28 20 79 20 3c 20 74 68 69 73 2e 6d 69 6e 42 6f 75 6e 64 61 72 79 59 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 68 72 69 6e 6b 20 3d 3d 20 27 73 63 61 6c 65 27 20 29 20 7b 0a 09 09 09 09 09 74 68 69 73 2e 68 65 69
                                                                                                                                                                                  Data Ascii: s.options.shrink == 'scale' && this.width != this.indicatorWidth ) {this.width = this.indicatorWidth;this.indicatorStyle.width = this.width + 'px';}if ( y < this.minBoundaryY ) {if ( this.options.shrink == 'scale' ) {this.hei


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  15192.168.2.4497552.19.244.127443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:28 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                  2024-10-03 20:41:29 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                  Server: ECAcc (lpl/EF70)
                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                  X-Ms-Region: prod-neu-z1
                                                                                                                                                                                  Cache-Control: public, max-age=245029
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:29 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  16192.168.2.449756208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:29 UTC398OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:29 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:29 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Wed, 08 Nov 2023 18:48:47 GMT
                                                                                                                                                                                  ETag: "4a015b1-15601-609a88999567d"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 87553
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:29 UTC7893INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                  Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61
                                                                                                                                                                                  Data Ascii: tNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function z(t){return function(e){return"form"in e?e.parentNode&&!1===e.disa
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f
                                                                                                                                                                                  Data Ascii: tNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.no
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22
                                                                                                                                                                                  Data Ascii: .prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n)},next:function(e){return A(e,"
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65
                                                                                                                                                                                  Data Ascii: {z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,ce
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 75
                                                                                                                                                                                  Data Ascii: em,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&&!1===(u
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68
                                                                                                                                                                                  Data Ascii: {if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return $e(th
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31
                                                                                                                                                                                  Data Ascii: ":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.duration*e,0,1
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 63 65 2e 66 69
                                                                                                                                                                                  Data Ascii: ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=ce.fi
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 4d 74 3d 2f 25 32 30 2f 67 2c 52 74 3d 2f 23 2e 2a 24 2f 2c 49 74 3d 2f 28 5b 3f 26 5d 29 5f 3d 5b 5e 26 5d 2a 2f 2c 57 74 3d 2f 5e 28 2e
                                                                                                                                                                                  Data Ascii: (e))}).map(function(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt,"\r\n")}}).get()}});var Mt=/%20/g,Rt=/#.*$/,It=/([?&])_=[^&]*/,Wt=/^(.


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  17192.168.2.449757208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:29 UTC597OUTGET /wp-content/themes/medicare/js/fancySelect.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:29 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:29 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f97-1aff-603352ad08a0c"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 6911
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:29 UTC6911INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 2f 2f 20 47 65 6e 65 72 61 74 65 64 20 62 79 20 43 6f 66 66 65 65 53 63 72 69 70 74 20 31 2e 34 2e 30 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 76 61 72 20 24 3b 0a 0a 20 20 24 20 3d 20 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 20 7c 7c 20 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 20 7c 7c 20 77 69 6e 64 6f 77 2e 24 3b 0a 0a 20 20 24 2e 66 6e 2e 66 61 6e 63 79 53 65 6c 65 63 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 73 29 20 7b 0a 20 20 20 20 76 61 72 20 69 73 69 4f 53 2c 20 73 65 74 74 69 6e 67 73 3b 0a 20 20 20 20 69 66 20 28 6f 70 74 73 20 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 6f 70 74 73 20 3d 20 7b 7d 3b 0a 20 20 20 20 7d 0a 20 20 20 20 73 65 74 74 69 6e 67 73 20 3d 20 24 2e 65 78 74 65
                                                                                                                                                                                  Data Ascii: 'use strict';// Generated by CoffeeScript 1.4.0(function() { var $; $ = window.jQuery || window.Zepto || window.$; $.fn.fancySelect = function(opts) { var isiOS, settings; if (opts == null) { opts = {}; } settings = $.exte


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  18192.168.2.449758208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:29 UTC599OUTGET /wp-content/themes/medicare/js/html5shiv.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:29 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:29 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f94-93b-603352ad08a0c"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 2363
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:29 UTC2363INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 76 61 72 20 61 3d 65 2e 65 6c 65 6d 65 6e 74 73 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 61 2e 73 70 6c 69 74 28 22 20 22 29 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 76 61 72 20 62 3d 6e 5b 61 5b 6f 5d 5d 3b 62 7c 7c 28 62 3d 7b 7d 2c 68 2b 2b 2c 61 5b 6f 5d 3d 68 2c 6e 5b 68 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 2c 62 2c 63 29 7b 62 7c 7c 28 62 3d 66 29 3b 69 66 28 67 29 7b 72 65 74 75 72 6e 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 29 7d 63 7c 7c 28 63 3d 69 28 62 29 29 3b 62 3d 63 2e 63 61 63 68 65 5b 61 5d 3f 63 2e 63 61 63 68 65 5b
                                                                                                                                                                                  Data Ascii: 'use strict';(function(l,f){function m(){var a=e.elements;return"string"==typeof a?a.split(" "):a}function i(a){var b=n[a[o]];b||(b={},h++,a[o]=h,n[h]=b);return b}function p(a,b,c){b||(b=f);if(g){return b.createElement(a)}c||(c=i(b));b=c.cache[a]?c.cache[


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  19192.168.2.449759208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:29 UTC597OUTGET /wp-content/themes/medicare/js/respond.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:29 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:29 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0ec5-fdd-603352ad0823c"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 4061
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:29 UTC4061INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 2f 2a 21 20 6d 61 74 63 68 4d 65 64 69 61 28 29 20 70 6f 6c 79 66 69 6c 6c 20 2d 20 54 65 73 74 20 61 20 43 53 53 20 6d 65 64 69 61 20 74 79 70 65 2f 71 75 65 72 79 20 69 6e 20 4a 53 2e 20 41 75 74 68 6f 72 73 20 26 20 63 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 3a 20 53 63 6f 74 74 20 4a 65 68 6c 2c 20 50 61 75 6c 20 49 72 69 73 68 2c 20 4e 69 63 68 6f 6c 61 73 20 5a 61 6b 61 73 2e 20 44 75 61 6c 20 4d 49 54 2f 42 53 44 20 6c 69 63 65 6e 73 65 20 2a 2f 0a 2f 2a 21 20 4e 4f 54 45 3a 20 49 66 20 79 6f 75 27 72 65 20 61 6c 72 65 61 64 79 20 69 6e 63 6c 75 64 69 6e 67 20 61 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 20 70 6f 6c 79 66 69 6c 6c 20 76 69 61 20 4d 6f 64 65 72 6e 69 7a 72 20 6f 72 20
                                                                                                                                                                                  Data Ascii: 'use strict';/*! matchMedia() polyfill - Test a CSS media type/query in JS. Authors & copyright (c) 2012: Scott Jehl, Paul Irish, Nicholas Zakas. Dual MIT/BSD license *//*! NOTE: If you're already including a window.matchMedia polyfill via Modernizr or


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  20192.168.2.449761208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:29 UTC405OUTGET /wp-content/plugins/medicare/bt_elements.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:29 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:29 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:04 GMT
                                                                                                                                                                                  ETag: "45c1e6d-2540-603352ab2d45d"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 9536
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:29 UTC7895INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d 0a 09 77 69 6e 64 6f 77 2e 62 74 47 65 74 4e 61 76 48 54 4d 4c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 63 6f 75 6e 74 20 29 20 7b 0d 0a 09 09 76 61 72 20 68 74 6d 6c 20 3d 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 41 6e 69 6d 4e 61 76 48 6f 6c 64 65 72 22 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 62 74 41 6e 69 6d 4e 61 76 22 3e 27 3b 0d 0a 09 09 68 74 6d 6c 20 2b 3d 20 27 3c 6c 69 20 63 6c 61 73 73 3d 22 62 74 41 6e 69 6d 4e 61 76 50 72 65 76 22 3e 27 3b 0d 0a 09 09 66 6f 72 20 28 20 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 63 6f 75 6e 74 3b 20 69 2b 2b 20 29 20 7b 0d 0a 09 09 09 68 74 6d 6c 20 2b 3d 20 27 3c 6c 69 20 63 6c 61 73 73 3d 22 62 74 41 6e 69 6d 4e 61 76 44 6f 74 22 20 64 61 74 61 2d 63 6f
                                                                                                                                                                                  Data Ascii: (function( $ ) {window.btGetNavHTML = function( count ) {var html = '<div class="btAnimNavHolder"><ul class="btAnimNav">';html += '<li class="btAnimNavPrev">';for ( var i = 0; i < count; i++ ) {html += '<li class="btAnimNavDot" data-co
                                                                                                                                                                                  2024-10-03 20:41:29 UTC1641INData Raw: 20 27 6f 6e 27 20 29 3b 0d 0a 09 09 09 09 24 28 20 74 68 69 73 20 29 2e 63 6c 6f 73 65 73 74 28 20 27 2e 74 61 62 73 56 65 72 74 69 63 61 6c 27 20 29 2e 66 69 6e 64 28 20 27 2e 74 61 62 41 63 63 6f 72 64 69 6f 6e 43 6f 6e 74 65 6e 74 27 20 29 2e 64 65 6c 61 79 28 20 32 35 30 20 29 2e 73 6c 69 64 65 55 70 28 20 32 35 30 20 29 3b 0d 0a 09 09 09 09 24 28 20 74 68 69 73 20 29 2e 61 64 64 43 6c 61 73 73 28 20 27 6f 6e 27 20 29 2e 6e 65 78 74 28 29 2e 73 6c 69 64 65 44 6f 77 6e 28 20 32 35 30 20 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 29 3b 0d 0a 09 09 0d 0a 09 09 24 28 20 27 2e 74 61 62 73 56 65 72 74 69 63 61 6c 27 20 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 76 61 72 20 6f 70 65 6e 5f 66 69 72 73 74 20 3d 20 24 28 20 74 68 69 73
                                                                                                                                                                                  Data Ascii: 'on' );$( this ).closest( '.tabsVertical' ).find( '.tabAccordionContent' ).delay( 250 ).slideUp( 250 );$( this ).addClass( 'on' ).next().slideDown( 250 );}});$( '.tabsVertical' ).each(function() {var open_first = $( this


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  21192.168.2.449760208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:29 UTC406OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:29 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:29 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:12 GMT
                                                                                                                                                                                  ETag: "4a015b8-3509-603352b2e8939"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 13577
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:29 UTC7894INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                  Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                  2024-10-03 20:41:29 UTC5683INData Raw: 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f 3d 7b 7d 2c 74 29 61 21 3d 3d 78 28 61 29 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65
                                                                                                                                                                                  Data Ascii: jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&E.call(this,e),o={},t)a!==x(a)?(u("data-camelCase


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  22192.168.2.449762208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:29 UTC590OUTGET /wp-content/themes/medicare/js/misc.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:29 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:29 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f9a-45e0-603352ad08df4"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 17888
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:29 UTC7894INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 73 68 6f 77 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 74 29 7b 0a 20 20 20 20 20 20 20 20 69 66 28 65 76 74 2e 70 65 72 73 69 73 74 65 64 29 7b 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 31 30 29 3b 0a 20 20 20 20 7d 0a 7d 2c 20 66 61 6c 73 65 29 3b 0a 0a 77 69 6e 64 6f 77 2e 6f 6e 75 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 0a 0a 77 69 6e 64 6f 77 2e 62 74 5f 6c 6f 61 64 65 64 20 3d 20 66 61 6c 73 65 3b 0a 0a
                                                                                                                                                                                  Data Ascii: 'use strict';window.addEventListener("pageshow", function(evt){ if(evt.persisted){ setTimeout(function(){ window.location.reload(); },10); }}, false);window.onunload = function(){};window.bt_loaded = false;
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 20 6f 6e 20 70 61 67 65 20 6c 65 61 76 65 20 73 63 72 65 65 6e 0a 0a 09 09 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 27 61 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 69 66 20 28 20 21 20 24 28 20 74 68 69 73 20 29 2e 68 61 73 43 6c 61 73 73 28 20 27 6c 69 67 68 74 62 6f 78 27 20 29 20 26 26 20 21 20 24 28 20 74 68 69 73 20 29 2e 68 61 73 43 6c 61 73 73 28 20 27 61 64 64 5f 74 6f 5f 63 61 72 74 5f 62 75 74 74 6f 6e 27 20 29 20 29 20 7b 0a 09 09 09 09 76 61 72 20 68 72 65 66 20 3d 20 24 28 20 74 68 69 73 20 29 2e 61 74 74 72 28 20 27 68 72 65 66 27 20 29 3b 0a 09 09 09 09 69 66 20 28 20 68 72 65 66 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 69 66 20 28 20 6c 6f 63 61 74 69 6f
                                                                                                                                                                                  Data Ascii: on page leave screen$( document ).on( 'click', 'a', function() {if ( ! $( this ).hasClass( 'lightbox' ) && ! $( this ).hasClass( 'add_to_cart_button' ) ) {var href = $( this ).attr( 'href' );if ( href !== undefined ) {if ( locatio
                                                                                                                                                                                  2024-10-03 20:41:29 UTC1994INData Raw: 28 20 64 69 73 74 58 20 3c 20 30 20 29 20 3f 20 27 6c 65 66 74 27 20 3a 20 27 72 69 67 68 74 27 3b 20 2f 2f 20 69 66 20 64 69 73 74 20 74 72 61 76 65 6c 65 64 20 69 73 20 6e 65 67 61 74 69 76 65 2c 20 69 74 20 69 6e 64 69 63 61 74 65 73 20 6c 65 66 74 20 73 77 69 70 65 0a c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 7d c2 a0 65 6c 73 65 20 69 66 20 28 20 4d 61 74 68 2e 61 62 73 28 20 64 69 73 74 59 20 29 20 3e 3d 20 74 68 72 65 73 68 6f 6c 64 20 26 26 20 4d 61 74 68 2e 61 62 73 28 20 64 69 73 74 58 20 29 20 3c 3d 20 72 65 73 74 72 61 69 6e 74 20 29 20 7b 20 2f 2f 20 32 6e 64 20 63 6f 6e 64 69 74 69 6f 6e 20 66 6f 72 20 76 65 72 74 69 63 61 6c 20 73 77 69 70 65 20 6d 65 74 0a c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0
                                                                                                                                                                                  Data Ascii: ( distX < 0 ) ? 'left' : 'right'; // if dist traveled is negative, it indicates left swipe}else if ( Math.abs( distY ) >= threshold && Math.abs( distX ) <= restraint ) { // 2nd condition for vertical swipe met


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  23192.168.2.449763208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:29 UTC405OUTGET /wp-content/themes/medicare/js/slick.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:29 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:29 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f8d-9e0d-603352ad08624"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 40461
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:29 UTC7894INData Raw: 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 35 2e 39 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74
                                                                                                                                                                                  Data Ascii: /* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.5.9 Author: Ken Wheeler Website: http://kenwheeler.github.io Docs: ht
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 69 64 65 54 72 61 63 6b 2e 77 72 61 70 28 27 3c 64 69 76 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 20 63 6c 61 73 73 3d 22 73 6c 69 63 6b 2d 6c 69 73 74 22 2f 3e 27 29 2e 70 61 72 65 6e 74 28 29 2c 62 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 30 29 2c 28 62 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 3d 3d 3d 21 30 7c 7c 62 2e 6f 70 74 69 6f 6e 73 2e 73 77 69 70 65 54 6f 53 6c 69 64 65 3d 3d 3d 21 30 29 26 26 28 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3d 31 29 2c 61 28 22 69 6d 67 5b 64 61 74 61 2d 6c 61 7a 79 5d 22 2c 62 2e 24 73 6c 69 64 65 72 29 2e 6e 6f 74 28 22 5b 73 72 63 5d 22 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67
                                                                                                                                                                                  Data Ascii: ideTrack.wrap('<div aria-live="polite" class="slick-list"/>').parent(),b.$slideTrack.css("opacity",0),(b.options.centerMode===!0||b.options.swipeToSlide===!0)&&(b.options.slidesToScroll=1),a("img[data-lazy]",b.$slider).not("[src]").addClass("slick-loading
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 31 29 3a 28 62 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 62 2e 73 6c 69 64 65 43 6f 75 6e 74 25 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 2a 62 2e 73 6c 69 64 65 57 69 64 74 68 2a 2d 31 2c 65 3d 62 2e 73 6c 69 64 65 43 6f 75 6e 74 25 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 2a 64 2a 2d 31 29 29 29 3a 61 2b 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3e 62 2e 73 6c 69 64 65 43 6f 75 6e 74 26 26 28 62 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 28 61 2b 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2d 62 2e 73 6c 69 64 65 43 6f 75 6e 74 29 2a 62 2e 73 6c 69 64 65 57 69 64 74 68 2c 65 3d 28 61 2b 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2d
                                                                                                                                                                                  Data Ascii: 1):(b.slideOffset=b.slideCount%b.options.slidesToScroll*b.slideWidth*-1,e=b.slideCount%b.options.slidesToScroll*d*-1))):a+b.options.slidesToShow>b.slideCount&&(b.slideOffset=(a+b.options.slidesToShow-b.slideCount)*b.slideWidth,e=(a+b.options.slidesToShow-
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 6b 70 6f 69 6e 74 73 2e 73 70 6c 69 63 65 28 65 2c 31 29 2c 65 2d 2d 3b 62 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 70 75 73 68 28 64 29 2c 62 2e 62 72 65 61 6b 70 6f 69 6e 74 53 65 74 74 69 6e 67 73 5b 64 5d 3d 66 5b 63 5d 2e 73 65 74 74 69 6e 67 73 7d 62 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 72 65 74 75 72 6e 20 62 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 62 69 6c 65 46 69 72 73 74 3f 61 2d 63 3a 63 2d 61 7d 29 7d 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 62 2e 24 73 6c 69 64 65 73 3d 62 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 29 2e 61 64 64 43 6c 61
                                                                                                                                                                                  Data Ascii: kpoints.splice(e,1),e--;b.breakpoints.push(d),b.breakpointSettings[d]=f[c].settings}b.breakpoints.sort(function(a,c){return b.options.mobileFirst?a-c:c-a})}},b.prototype.reinit=function(){var b=this;b.$slides=b.$slideTrack.children(b.options.slide).addCla
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 66 2c 67 2c 68 3d 6e 75 6c 6c 2c 69 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 62 3d 62 7c 7c 21 31 2c 69 2e 61 6e 69 6d 61 74 69 6e 67 3d 3d 3d 21 30 26 26 69 2e 6f 70 74 69 6f 6e 73 2e 77 61 69 74 46 6f 72 41 6e 69 6d 61 74 65 3d 3d 3d 21 30 7c 7c 69 2e 6f 70 74 69 6f 6e 73 2e 66 61 64 65 3d 3d 3d 21 30 26 26 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3d 3d 3d 61 7c 7c 69 2e 73 6c 69 64 65 43 6f 75 6e 74 3c 3d 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3f 76 6f 69 64 20 30 3a 28 62 3d 3d 3d 21 31 26 26 69 2e 61 73 4e 61 76 46 6f 72 28 61 29 2c 64 3d 61 2c 68 3d 69 2e 67 65 74 4c 65 66 74 28 64 29 2c 67 3d 69 2e 67 65 74 4c 65 66 74 28 69 2e 63 75 72 72 65
                                                                                                                                                                                  Data Ascii: er=function(a,b,c){var d,e,f,g,h=null,i=this;return b=b||!1,i.animating===!0&&i.options.waitForAnimate===!0||i.options.fade===!0&&i.currentSlide===a||i.slideCount<=i.options.slidesToShow?void 0:(b===!1&&i.asNavFor(a),d=a,h=i.getLeft(d),g=i.getLeft(i.curre
                                                                                                                                                                                  2024-10-03 20:41:29 UTC567INData Raw: 75 74 74 6f 6e 2c 20 73 65 6c 65 63 74 22 29 2e 61 74 74 72 28 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 7d 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 63 75 73 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 62 2e 24 73 6c 69 64 65 72 2e 6f 6e 28 22 66 6f 63 75 73 2e 73 6c 69 63 6b 20 62 6c 75 72 2e 73 6c 69 63 6b 22 2c 22 2a 22 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 76 61 72 20 64 3d 61 28 74 68 69 73 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 69 73 50 6c 61 79 26 26 28 64 2e 69 73 28 22 3a 66 6f 63 75 73 22 29 3f 28 62 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 28 29 2c 62 2e 70 61 75 73
                                                                                                                                                                                  Data Ascii: utton, select").attr({tabindex:"0"})},b.prototype.focusHandler=function(){var b=this;b.$slider.on("focus.slick blur.slick","*",function(c){c.stopImmediatePropagation();var d=a(this);setTimeout(function(){b.isPlay&&(d.is(":focus")?(b.autoPlayClear(),b.paus


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  24192.168.2.449764208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:29 UTC597OUTGET /wp-content/themes/medicare/js/header.misc.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:29 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:29 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f93-2f98-603352ad08a0c"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 12184
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:29 UTC7894INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 76 61 72 20 73 74 69 63 6b 79 4f 66 66 73 65 74 3b 0d 0a 76 61 72 20 73 74 69 63 6b 79 45 6e 61 62 6c 65 64 3b 0d 0a 0d 0a 76 61 72 20 62 74 5f 65 6e 71 75 69 72 65 20 3d 20 7b 7d 3b 0d 0a 0d 0a 62 74 5f 65 6e 71 75 69 72 65 2e 73 69 7a 65 73 20 3d 20 7b 7d 3b 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d 0a 09 0d 0a 09 62 74 5f 65 6e 71 75 69 72 65 2e 72 65 67 69 73 74 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 73 69 7a 65 2c 20 68 61 6e 64 6c 65 72 20 29 20 7b 0d 0a 09 09 73 69 7a 65 20 3d 20 70 61 72 73 65 49 6e 74 28 20 73 69 7a 65 2e 73 70 6c 69 74 28 20 27 3a 27 20 29 5b 31 5d 20 29 3b 0d 0a 09 09 62 74 5f 65 6e 71 75 69 72 65 2e 73 69 7a 65 73 5b 20 73 69 7a 65 20 5d 20 3d 20 7b
                                                                                                                                                                                  Data Ascii: 'use strict';var stickyOffset;var stickyEnabled;var bt_enquire = {};bt_enquire.sizes = {};(function( $ ) {bt_enquire.register = function( size, handler ) {size = parseInt( size.split( ':' )[1] );bt_enquire.sizes[ size ] = {
                                                                                                                                                                                  2024-10-03 20:41:29 UTC4290INData Raw: 68 6f 77 20 68 69 64 65 20 6d 65 6e 75 20 2a 2f 0d 0a 0d 0a 09 09 24 28 20 27 2e 62 74 48 6f 72 69 7a 6f 6e 74 61 6c 4d 65 6e 75 54 72 69 67 67 65 72 27 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 7b 0d 0a 09 09 09 24 28 20 27 2e 6d 65 6e 75 48 6f 6c 64 65 72 27 20 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 20 27 62 74 53 68 6f 77 4d 65 6e 75 27 20 29 3b 0d 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 09 09 7d 29 3b 0d 0a 0d 0a 09 09 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 6d 65 6e 75 20 74 6f 67 67 6c 65 72 20 2a 2f 0d 0a 0d 0a 09 09 24 28 20 27 2e 62 74 56 65 72 74 69 63 61 6c 4d 65 6e 75 54 72 69 67 67 65 72 27 20 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09
                                                                                                                                                                                  Data Ascii: how hide menu */$( '.btHorizontalMenuTrigger' ).on( 'click', function (){$( '.menuHolder' ).toggleClass( 'btShowMenu' );return false;});/* responsive menu toggler */$( '.btVerticalMenuTrigger' ).on('click', function() {


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  25192.168.2.449765208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:29 UTC421OUTGET /wp-content/themes/medicare/js/jquery.magnific-popup.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:29 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:29 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f8e-52a5-603352ad08624"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 21157
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:29 UTC7894INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 31 2e 30 2e 30 20 2d 20 32 30 31 35 2d 30 31 2d 30 33 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65
                                                                                                                                                                                  Data Ascii: 'use strict';/*! Magnific Popup - v1.0.0 - 2015-01-03* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2015 Dmitry Semenov; */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jque
                                                                                                                                                                                  2024-10-03 20:41:29 UTC8000INData Raw: 2e 77 72 61 70 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 61 29 7d 2c 5f 68 61 73 53 63 72 6f 6c 6c 42 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 62 2e 69 73 49 45 37 3f 64 2e 68 65 69 67 68 74 28 29 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 3e 28 61 7c 7c 76 2e 68 65 69 67 68 74 28 29 29 7d 2c 5f 73 65 74 46 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 28 62 2e 73 74 2e 66 6f 63 75 73 3f 62 2e 63 6f 6e 74 65 6e 74 2e 66 69 6e 64 28 62 2e 73 74 2e 66 6f 63 75 73 29 2e 65 71 28 30 29 3a 62 2e 77 72 61 70 29 2e 66 6f 63 75 73 28 29 7d 2c 5f 6f 6e 46 6f 63 75 73 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 74 61 72 67 65 74 3d 3d 3d 62 2e 77 72 61 70 5b 30 5d 7c 7c 61
                                                                                                                                                                                  Data Ascii: .wrap.removeClass(a)},_hasScrollBar:function(a){return(b.isIE7?d.height():document.body.scrollHeight)>(a||v.height())},_setFocus:function(){(b.st.focus?b.content.find(b.st.focus).eq(0):b.wrap).focus()},_onFocusIn:function(c){return c.target===b.wrap[0]||a
                                                                                                                                                                                  2024-10-03 20:41:29 UTC5263INData Raw: 65 6c 7c 7c 62 2e 63 75 72 72 49 74 65 6d 29 3b 76 61 72 20 65 3d 64 2e 6f 66 66 73 65 74 28 29 2c 66 3d 70 61 72 73 65 49 6e 74 28 64 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 29 2c 31 30 29 2c 67 3d 70 61 72 73 65 49 6e 74 28 64 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 2c 31 30 29 3b 65 2e 74 6f 70 2d 3d 61 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2d 66 3b 76 61 72 20 68 3d 7b 77 69 64 74 68 3a 64 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 28 75 3f 64 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 3a 64 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 2d 67 2d 66 7d 3b 72 65 74 75 72 6e 20 4f 28 29 3f 68 5b 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 22 5d 3d 68 2e 74 72 61 6e 73 66 6f 72 6d 3d
                                                                                                                                                                                  Data Ascii: el||b.currItem);var e=d.offset(),f=parseInt(d.css("padding-top"),10),g=parseInt(d.css("padding-bottom"),10);e.top-=a(window).scrollTop()-f;var h={width:d.width(),height:(u?d.innerHeight():d[0].offsetHeight)-g-f};return O()?h["-moz-transform"]=h.transform=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  26192.168.2.449766208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:29 UTC595OUTGET /wp-content/themes/medicare/js/dir.hover.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:30 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:29 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f98-17ba-603352ad08a0c"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 6074
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:30 UTC6074INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 77 69 6e 64 6f 77 2e 6f 6e 75 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 20 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 0a 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 2f 2f 20 64 69 72 65 63 74 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 0a 0a 09 76 61 72 20 67 65 74 48 6f 76 65 72 44 69 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 24 65 6c 65 6d 65 6e 74 2c 20 78 2c 20 79 20 29 20 7b 0a 09 09 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 20 78 20 2b 20 22 2c 20 22 20 2b 20 79 20 29 3b 0a 09 09 76 61 72 20 77 20 3d 20 24 65 6c 65 6d 65 6e 74 2e 77 69 64 74 68 28 29 2c 0a 09 09 09 68 20 3d 20 24 65 6c 65 6d 65 6e 74 2e 68 65 69 67
                                                                                                                                                                                  Data Ascii: 'use strict';window.onunload = function(){}; (function( $ ) {$( document ).ready(function() {// direction detectionvar getHoverDir = function( $element, x, y ) {//console.log( x + ", " + y );var w = $element.width(),h = $element.heig


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  27192.168.2.449767208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:29 UTC403OUTGET /wp-content/themes/medicare/js/iscroll.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:30 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:29 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f90-c3b4-603352ad08624"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 50100
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:30 UTC7894INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 2f 2a 21 20 69 53 63 72 6f 6c 6c 20 76 35 2e 31 2e 33 20 7e 20 28 63 29 20 32 30 30 38 2d 32 30 31 34 20 4d 61 74 74 65 6f 20 53 70 69 6e 65 6c 6c 69 20 7e 20 68 74 74 70 3a 2f 2f 63 75 62 69 71 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 4d 61 74 68 29 20 7b 0a 76 61 72 20 72 41 46 20 3d 20 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 09 7c 7c 0a 09 77 69 6e 64 6f 77 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 09 7c 7c 0a 09 77 69 6e 64 6f 77 2e 6d 6f 7a 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 09 09 7c 7c 0a 09 77 69 6e 64
                                                                                                                                                                                  Data Ascii: 'use strict';/*! iScroll v5.1.3 ~ (c) 2008-2014 Matteo Spinelli ~ http://cubiq.org/license */(function (window, document, Math) {var rAF = window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||wind
                                                                                                                                                                                  2024-10-03 20:41:30 UTC8000INData Raw: 20 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 50 61 73 73 74 68 72 6f 75 67 68 3b 0a 09 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 72 65 63 74 69 6f 6e 4c 6f 63 6b 54 68 72 65 73 68 6f 6c 64 20 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 50 61 73 73 74 68 72 6f 75 67 68 20 3f 20 30 20 3a 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 72 65 63 74 69 6f 6e 4c 6f 63 6b 54 68 72 65 73 68 6f 6c 64 3b 0a 0a 09 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 6f 75 6e 63 65 45 61 73 69 6e 67 20 3d 20 74 79 70 65 6f 66 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 6f 75 6e 63 65 45 61 73 69 6e 67 20 3d 3d 20 27 73 74 72 69 6e 67 27 20 3f 20 75 74 69 6c 73 2e 65 61 73 65 5b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 6f 75 6e 63 65 45 61 73
                                                                                                                                                                                  Data Ascii: !this.options.eventPassthrough;this.options.directionLockThreshold = this.options.eventPassthrough ? 0 : this.options.directionLockThreshold;this.options.bounceEasing = typeof this.options.bounceEasing == 'string' ? utils.ease[this.options.bounceEas
                                                                                                                                                                                  2024-10-03 20:41:30 UTC8000INData Raw: 74 20 6f 66 20 74 68 65 20 62 6f 75 6e 64 61 72 69 65 73 0a 09 09 09 69 66 20 28 20 6e 65 77 58 20 3e 20 30 20 7c 7c 20 6e 65 77 58 20 3c 20 74 68 69 73 2e 6d 61 78 53 63 72 6f 6c 6c 58 20 7c 7c 20 6e 65 77 59 20 3e 20 30 20 7c 7c 20 6e 65 77 59 20 3c 20 74 68 69 73 2e 6d 61 78 53 63 72 6f 6c 6c 59 20 29 20 7b 0a 09 09 09 09 65 61 73 69 6e 67 20 3d 20 75 74 69 6c 73 2e 65 61 73 65 2e 71 75 61 64 72 61 74 69 63 3b 0a 09 09 09 7d 0a 0a 09 09 09 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 28 6e 65 77 58 2c 20 6e 65 77 59 2c 20 74 69 6d 65 2c 20 65 61 73 69 6e 67 29 3b 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 0a 09 09 74 68 69 73 2e 5f 65 78 65 63 45 76 65 6e 74 28 27 73 63 72 6f 6c 6c 45 6e 64 27 29 3b 0a 09 7d 2c 0a 0a 09 5f 72 65 73 69 7a 65 3a 20 66 75
                                                                                                                                                                                  Data Ascii: t of the boundariesif ( newX > 0 || newX < this.maxScrollX || newY > 0 || newY < this.maxScrollY ) {easing = utils.ease.quadratic;}this.scrollTo(newX, newY, time, easing);return;}this._execEvent('scrollEnd');},_resize: fu
                                                                                                                                                                                  2024-10-03 20:41:30 UTC8000INData Raw: 74 6f 72 20 3d 20 7b 0a 09 09 09 09 09 65 6c 3a 20 63 72 65 61 74 65 44 65 66 61 75 6c 74 53 63 72 6f 6c 6c 62 61 72 28 27 68 27 2c 20 69 6e 74 65 72 61 63 74 69 76 65 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 63 72 6f 6c 6c 62 61 72 73 29 2c 0a 09 09 09 09 09 69 6e 74 65 72 61 63 74 69 76 65 3a 20 69 6e 74 65 72 61 63 74 69 76 65 2c 0a 09 09 09 09 09 64 65 66 61 75 6c 74 53 63 72 6f 6c 6c 62 61 72 73 3a 20 74 72 75 65 2c 0a 09 09 09 09 09 63 75 73 74 6f 6d 53 74 79 6c 65 3a 20 63 75 73 74 6f 6d 53 74 79 6c 65 2c 0a 09 09 09 09 09 72 65 73 69 7a 65 3a 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 69 7a 65 53 63 72 6f 6c 6c 62 61 72 73 2c 0a 09 09 09 09 09 73 68 72 69 6e 6b 3a 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 68 72 69 6e 6b 53 63 72
                                                                                                                                                                                  Data Ascii: tor = {el: createDefaultScrollbar('h', interactive, this.options.scrollbars),interactive: interactive,defaultScrollbars: true,customStyle: customStyle,resize: this.options.resizeScrollbars,shrink: this.options.shrinkScr
                                                                                                                                                                                  2024-10-03 20:41:30 UTC8000INData Raw: 79 2c 0a 09 09 09 70 61 67 65 58 3a 20 69 2c 0a 09 09 09 70 61 67 65 59 3a 20 6d 0a 09 09 7d 3b 0a 09 7d 2c 0a 0a 09 67 6f 54 6f 50 61 67 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 78 2c 20 79 2c 20 74 69 6d 65 2c 20 65 61 73 69 6e 67 29 20 7b 0a 09 09 65 61 73 69 6e 67 20 3d 20 65 61 73 69 6e 67 20 7c 7c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 6f 75 6e 63 65 45 61 73 69 6e 67 3b 0a 0a 09 09 69 66 20 28 20 78 20 3e 3d 20 74 68 69 73 2e 70 61 67 65 73 2e 6c 65 6e 67 74 68 20 29 20 7b 0a 09 09 09 78 20 3d 20 74 68 69 73 2e 70 61 67 65 73 2e 6c 65 6e 67 74 68 20 2d 20 31 3b 0a 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 78 20 3c 20 30 20 29 20 7b 0a 09 09 09 78 20 3d 20 30 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 20 79 20 3e 3d 20 74 68 69 73 2e 70 61 67 65 73
                                                                                                                                                                                  Data Ascii: y,pageX: i,pageY: m};},goToPage: function (x, y, time, easing) {easing = easing || this.options.bounceEasing;if ( x >= this.pages.length ) {x = this.pages.length - 1;} else if ( x < 0 ) {x = 0;}if ( y >= this.pages
                                                                                                                                                                                  2024-10-03 20:41:30 UTC8000INData Raw: 73 2e 61 64 64 45 76 65 6e 74 28 77 69 6e 64 6f 77 2c 20 75 74 69 6c 73 2e 70 72 65 66 69 78 50 6f 69 6e 74 65 72 45 76 65 6e 74 28 27 70 6f 69 6e 74 65 72 75 70 27 29 2c 20 74 68 69 73 29 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 4d 6f 75 73 65 20 29 20 7b 0a 09 09 09 75 74 69 6c 73 2e 61 64 64 45 76 65 6e 74 28 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 2c 20 27 6d 6f 75 73 65 64 6f 77 6e 27 2c 20 74 68 69 73 29 3b 0a 09 09 09 75 74 69 6c 73 2e 61 64 64 45 76 65 6e 74 28 77 69 6e 64 6f 77 2c 20 27 6d 6f 75 73 65 75 70 27 2c 20 74 68 69 73 29 3b 0a 09 09 7d 0a 09 7d 0a 0a 09 69 66 20 28 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 61 64 65 20 29 20 7b 0a 09 09 74 68 69 73 2e 77 72 61 70 70 65 72
                                                                                                                                                                                  Data Ascii: s.addEvent(window, utils.prefixPointerEvent('pointerup'), this);}if ( !this.options.disableMouse ) {utils.addEvent(this.indicator, 'mousedown', this);utils.addEvent(window, 'mouseup', this);}}if ( this.options.fade ) {this.wrapper
                                                                                                                                                                                  2024-10-03 20:41:30 UTC2206INData Raw: 73 2e 6f 70 74 69 6f 6e 73 2e 73 68 72 69 6e 6b 20 3d 3d 20 27 73 63 61 6c 65 27 20 26 26 20 74 68 69 73 2e 77 69 64 74 68 20 21 3d 20 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 57 69 64 74 68 20 29 20 7b 0a 09 09 09 09 74 68 69 73 2e 77 69 64 74 68 20 3d 20 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 57 69 64 74 68 3b 0a 09 09 09 09 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 53 74 79 6c 65 2e 77 69 64 74 68 20 3d 20 74 68 69 73 2e 77 69 64 74 68 20 2b 20 27 70 78 27 3b 0a 09 09 09 7d 0a 0a 09 09 09 69 66 20 28 20 79 20 3c 20 74 68 69 73 2e 6d 69 6e 42 6f 75 6e 64 61 72 79 59 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 68 72 69 6e 6b 20 3d 3d 20 27 73 63 61 6c 65 27 20 29 20 7b 0a 09 09 09 09 09 74 68 69 73 2e 68 65 69
                                                                                                                                                                                  Data Ascii: s.options.shrink == 'scale' && this.width != this.indicatorWidth ) {this.width = this.indicatorWidth;this.indicatorStyle.width = this.width + 'px';}if ( y < this.minBoundaryY ) {if ( this.options.shrink == 'scale' ) {this.hei


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  28192.168.2.4497682.19.244.127443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                  2024-10-03 20:41:30 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                  X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                  Cache-Control: public, max-age=245032
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:30 GMT
                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                  2024-10-03 20:41:30 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  29192.168.2.449769208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:30 UTC593OUTGET /wp-content/themes/medicare/js/sliders.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:30 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:30 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f8f-1cee-603352ad08624"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 7406
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:30 UTC7406INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d 0a 09 0d 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 09 77 69 6e 64 6f 77 2e 62 6f 6c 64 74 68 65 6d 65 73 5f 73 6c 69 64 65 72 5f 70 72 65 76 69 65 77 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 73 6c 69 64 65 72 20 29 20 7b 0d 0a 09 09 73 6c 69 64 65 72 20 3d 20 24 28 20 73 6c 69 64 65 72 20 29 3b 0d 0a 09 0d 0a 09 09 76 61 72 20 61 63 74 69 76 65 20 3d 20 73 6c 69 64 65 72 2e 66 69 6e 64 28 20 27 2e 73 6c 69 63 6b 2d 63 65 6e 74 65 72 27 20 29 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 61 63 74 69 76 65 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 20 29 20 61 63 74 69 76 65 20 3d 20 73 6c 69 64 65 72 2e 66 69 6e 64 28 20 27 2e 73 6c 69 63 6b 2d 61 63 74 69 76 65 27 20 29 3b 0d 0a 09 09 76 61 72 20 6e 65 78 74
                                                                                                                                                                                  Data Ascii: (function( $ ) {'use strict';window.boldthemes_slider_preview = function( slider ) {slider = $( slider );var active = slider.find( '.slick-center' );if ( active.length == 0 ) active = slider.find( '.slick-active' );var next


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  30192.168.2.449770208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:30 UTC619OUTGET /wp-content/plugins/wp-staging/assets/js/dist/wpstg-blank-loader.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:30 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:30 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Tue, 20 Feb 2024 10:47:21 GMT
                                                                                                                                                                                  ETag: "4de0a6e-56-611cdef4ff233"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 86
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:30 UTC86INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 0a 0a 7d 29 28 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 77 70 73 74 67 2d 62 6c 61 6e 6b 2d 6c 6f 61 64 65 72 2e 6a 73 2e 6d 61 70 0a
                                                                                                                                                                                  Data Ascii: (function () {'use strict';})();//# sourceMappingURL=wpstg-blank-loader.js.map


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  31192.168.2.449771208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:30 UTC656OUTGET /wp-content/uploads/2023/08/robertAfra-logo-accent.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:30 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:30 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:57 GMT
                                                                                                                                                                                  ETag: "4201715-3b0c-603352a417fd4"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 15116
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:30 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 3a 08 06 00 00 00 93 7d bd f2 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3a b1 49 44 41 54 78 9c ed 7d 07 5c 14 d7 f6 ff 93 22 76 a3 31 5d a3 e9 d1 c4 54 e3 4b 31 31 2f bd 99 f6 92 98 66 ec a0 82 62 01 ec 58 62 af d8 bb d8 10 a5 f7 a5 f7 2a bd 77 58 ca c2 b2 cb b2 2c bb 2c db 66 ee ff dc 3b 33 eb 80 b4 a8 79 fe de fb ef f9 7c e6 c3 ce cc 9d 7b ef 9c 7b ce f7 94 7b ef f0 8f 7f 98 c8 44 26 32 91 89 4c 64 22 13 fd cf 53 73 73 b3 45 79 79 f9 43 e9 e9 e9 13 a3 a3 a3 df f2 f1 f1 f9 ca c3 c3 e3 db 6b d7 ae 7d 1f 12 12 f2 41 5c 5c dc d4 bc bc bc a7 6a 6a 6a c6 dc eb be 9a c8 44 26 fa 3f 46 a5 65 15 c3 af 7b 7a 7c be 7b cf be 95 2b
                                                                                                                                                                                  Data Ascii: PNGIHDR:}sRGB,pHYs:IDATx}\"v1]TK11/fbXb*wX,,f;3y|{{{D&2Ld"SssEyyCk}A\\jjjD&?Fe{z|{+
                                                                                                                                                                                  2024-10-03 20:41:30 UTC7193INData Raw: a1 6b d7 3d 11 b1 50 10 eb f6 05 26 78 23 22 49 ac e2 a9 e1 e0 ca 5c 5c cf a9 d4 86 7d ec 94 e2 20 3d b3 c6 c2 c2 40 6b ad fe e5 93 5e cf 00 46 84 56 a5 d1 8e 34 ee af 81 f7 6d 6c d5 1a 05 f2 72 ba 68 21 3b 47 4f b6 7a 53 2c 6f d8 90 8a fc 3d 1c 57 4d a6 7f 05 c5 2d 3f 18 18 81 63 a6 5d 01 08 f6 45 d6 9e 25 ef 53 d1 32 83 0d a7 b8 7d 2f 66 6b 04 e5 c1 f8 9e 7f 81 78 16 1b 52 92 67 f7 46 09 cf 11 30 49 6b 58 4b b3 31 36 37 bb a1 07 c5 37 30 7b 59 06 b2 ee a9 45 5c 05 63 9d b6 87 09 bd 99 e5 d3 68 10 1b 52 99 ef 89 ac 21 9e e3 04 ff e8 0e 9c 14 37 ae f0 25 ca a5 23 56 9f 6f 51 f3 c4 ea d7 b8 64 6a cf 40 02 b2 41 73 1b 08 29 8b f5 82 72 7d d7 f1 cb 16 29 df c1 ef 6b 60 17 a4 e1 5c 05 eb c5 98 09 5b 3a 9e e1 ca a9 3a e8 fb 10 bb b7 66 be 7b 09 f1 4c 7e 74 cd
                                                                                                                                                                                  Data Ascii: k=P&x#"I\\} =@k^FV4mlrh!;GOzS,o=WM-?c]E%S2}/fkxRgF0IkXK16770{YE\chR!7%#VoQdj@As)r})k`\[::f{L~t


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  32192.168.2.449772208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:30 UTC664OUTGET /wp-content/uploads/2023/05/robert-afra-2-removebg-preview.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:30 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:30 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e18f0-179d1-6033529f8aac6"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 96721
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:30 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 66 00 00 01 3a 08 06 00 00 00 25 6a f8 9a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 ff a5 49 44 41 54 78 5e ec fd 07 a0 66 c9 55 df 8b ae ef 7c 39 9d 1c 3a c7 c9 23 69 34 ca c1 28 58 08 49 16 d9 36 c1 18 70 ba cf be b6 af d3 bd 7e cf 36 f6 bb be 38 01 06 0c 06 44 14 d1 3c 92 40 12 20 a1 84 34 a3 38 1a 69 72 9e 9e d8 b9 fb f4 89 5f ce ef ff 5b b5 eb 74 2b 0b 49 80 34 67 af ee 7d f6 de b5 2b 7f b5 ff f5 df ab 56 55 65 26 12 4b 25 95 54 52 49 e5 ab 46 a6 92 73 2a a9 a4 92 4a 2a 5f 25 92 02 73 2a a9 a4 92 ca 57 99 a4 c0 9c 4a 2a a9 a4 f2 55 26 29 30 a7 92 4a 2a a9 7c 95 49 0a cc a9 a4 92 4a
                                                                                                                                                                                  Data Ascii: PNGIHDRf:%jsRGBgAMAapHYs+IDATx^fU|9:#i4(XI6p~68D<@ 48ir_[t+I4g}+VUe&K%TRIFs*J*_%s*WJ*U&)0J*|IJ
                                                                                                                                                                                  2024-10-03 20:41:30 UTC8000INData Raw: 8f f8 39 e6 3d 39 22 18 f3 8c 52 63 61 82 ae 1c 06 be bc b8 64 a5 62 de 27 eb 60 a1 41 07 41 fe d0 31 53 de b5 b5 4b 1e 6f 2a bb 53 52 60 4e e5 33 e4 f1 13 8f 0a 88 72 b6 b4 b8 e2 80 94 e7 c8 eb 53 5e 20 27 74 14 20 03 84 01 78 06 00 9f 9e 87 03 40 1a f9 22 3d 98 88 c1 40 01 33 d6 a6 60 3d 08 b7 94 50 38 84 b8 00 44 d1 6c 67 96 1e 16 65 01 aa 13 e2 e6 2c 50 86 1d 3b 43 16 78 fb d2 9a 02 4e 80 6b a2 b8 0a 02 34 cc e8 10 f2 02 fe 02 e8 9e b6 ae 00 70 c0 8e b4 60 bc 98 be 71 00 a8 e4 d3 97 eb d4 e1 7b 10 7a a7 21 c6 2f 7c 1d c8 0f b9 f2 08 e5 e0 93 5a f4 8c f8 dc 46 3a 7b 19 ac 61 d3 1c 39 95 91 ce 89 f4 48 39 cc 10 94 83 9e c5 81 42 56 90 53 d4 d6 ef 0d ac 3e 33 6d 4b 4b 2c 6e 54 f5 41 c0 92 e2 cc cb 5f b9 58 f6 a9 ee 8f 3e fa 68 c2 9c 53 d9 8d 92 02 73 2a
                                                                                                                                                                                  Data Ascii: 9=9"Rcadb'`AA1SKo*SR`N3rS^ 't x@"=@3`=P8Dlge,P;CxNk4p`q{z!/|ZF:{a9H9BVS>3mKK,nTA_X>hSs*
                                                                                                                                                                                  2024-10-03 20:41:30 UTC8000INData Raw: 89 af c0 77 d0 d9 b6 41 7b d3 c4 db 7d 95 39 06 0e b1 10 01 70 c3 a2 f9 02 67 b1 f2 3c fa 70 05 e2 00 e8 b0 c6 88 cd d9 01 5b e7 09 6c 5a f9 c5 b4 af 22 ff b5 42 c1 e6 a7 eb 36 3b 3b 6d 73 0b 0b 3e d3 6e 66 61 c9 a7 9e 63 fb 9c 51 5a 25 51 d8 dc d4 40 e1 3b 56 2e 8e ad 26 56 5f ab 8b fd ea 28 d7 8a 56 13 38 33 03 d0 ad 2f ca 05 cf 3b 75 c2 34 6c f2 40 3e 99 ae 0e a6 52 49 e8 f0 e9 d4 c8 13 e2 1d 87 40 77 a2 8e 89 49 30 91 49 bb 3a 46 35 4a e7 91 15 a3 ce 4f e9 90 1f cc ee aa b3 33 56 a8 d7 3d 7c 2a bb 43 42 6b 49 65 d7 0a 7a d8 e9 f9 79 07 10 2c 27 60 7f 00 72 64 77 ce 94 75 76 40 1e 08 78 04 b2 be fe c3 98 e7 19 67 84 ac 4b 31 27 e0 38 b2 6f bf dd f4 ac eb ed f9 cf 7a 96 cf e4 f3 69 d3 62 91 00 0c aa 04 06 c9 7c 0b 29 80 74 c0 1a d0 5d 1b eb c0 3e 7a 3c
                                                                                                                                                                                  Data Ascii: wA{}9pg<p[lZ"B6;;ms>nfacQZ%Q@;V.&V_(V83/;u4l@>RI@wI0I:F5JO3V=|*CBkIezy,'`rdwuv@xgK1'8ozib|)t]>z<
                                                                                                                                                                                  2024-10-03 20:41:30 UTC8000INData Raw: 9b 8d e0 7a 00 73 b2 68 91 04 30 c2 8a 62 61 7e c6 67 ff 95 74 0d a0 e5 c4 80 59 d8 87 4f fd 2d b6 ff 17 b8 b3 9e b3 33 6d 64 34 b6 5e ab 6d 2d 81 ef 14 d6 12 cd 9e e5 c6 53 96 17 98 95 c5 4a e7 a6 67 1c f4 99 16 8e 9d 70 5e e0 c9 4c 44 13 23 67 0a 60 a5 56 f6 b4 c1 ce 91 c2 0f c5 b0 7b 02 66 a0 74 d2 1b d8 54 6f e8 eb 6a 14 c5 b4 95 0d 6b 77 bb 02 46 16 e5 57 f0 62 ce 4a 0c e0 e9 59 b1 5a 74 b5 0c 9d 0b 16 cb 6e 3a e7 03 88 c1 ba 03 55 09 a0 8b 85 71 06 dd 44 26 6a 9e a7 76 54 34 98 cd 31 6d 1c 75 4b 9c 9e 8d f9 1c 83 83 d8 37 bb 5a 67 38 f1 45 f0 c5 c7 ad b6 72 c8 be fd 9f fe 6b 8f 25 95 54 3e 9b a4 8c 39 95 cf 2b 95 7a dd 96 f7 1f 51 4b 09 33 db 1c 74 23 28 eb 3a 2b 86 8b fd 01 4b 7a c2 28 fb 72 c3 34 8c 75 20 9c 4d e3 7f 4a 80 04 58 f5 07 1e 0e d3 35
                                                                                                                                                                                  Data Ascii: zsh0ba~gtYO-3md4^m-SJgp^LD#g`V{ftTojkwFWbJYZtn:UqD&jvT41muK7Zg8Erk%T>9+zQK3t#(:+Kz(r4u MJX5
                                                                                                                                                                                  2024-10-03 20:41:30 UTC8000INData Raw: 5f a0 43 2e c8 1d 75 09 2a 8e 28 f8 45 97 dd 57 c5 34 47 02 ce da 8a 5d f3 c2 57 59 79 e5 98 b5 06 61 b7 15 54 27 4c 40 81 b9 a3 a6 f1 29 e6 ec 76 a2 ce 0a b6 fc b6 df ff 3d 2b e6 46 2a 43 57 fd 5d 58 10 29 f9 f0 d8 11 2c 4c a6 94 6f 00 97 7c ee 30 7e 95 d8 ef 29 2f dd 95 e7 9b bd 0e 29 6b 28 73 59 1d 42 bd 5e b5 e9 5a dd 9e ff fc e7 d9 b7 08 a0 6f 78 d6 75 49 cc a9 7c 2d 4a 0a cc cf 10 01 0c ee bd fb 01 7b ff 9f 7e d0 ee ba f7 5e 9f 61 e6 6b 53 08 cd d0 69 02 76 cc 80 63 6d 0a 40 99 35 91 7b fd 8e 83 f3 48 e0 02 20 21 34 07 36 0b 65 7d 8b 52 b5 e6 20 87 04 fb 62 35 15 81 1d 7e 50 65 bc f6 b5 df 60 df f4 4d df 24 90 6e b8 5e d8 c4 10 2f 3c 7e 9f 9d 7d fc 41 5b d2 a7 76 51 41 89 15 80 0c f9 10 38 01 2f ba e7 d3 df e3 05 5d 12 71 d0 4e 9a a3 03 33 f4 5c e2
                                                                                                                                                                                  Data Ascii: _C.u*(EW4G]WYyaT'L@)v=+F*CW]X),Lo|0~)/)k(sYB^ZoxuI|-J{~^akSivcm@5{H !46e}R b5~Pe`M$n^/<~}A[vQA8/]qN3\
                                                                                                                                                                                  2024-10-03 20:41:30 UTC8000INData Raw: 0b 24 9d ca 15 b2 ab 81 f9 07 ff ef ff 66 8f 9c 78 d4 47 d9 69 41 bc c0 4c f2 70 f3 23 6f 58 82 5d 01 08 8d 8f 57 20 9a 41 81 2e 81 61 d1 70 83 9b 4f 00 a0 5d f2 c7 1d 88 22 01 31 89 bf 5a 7a 51 08 87 38 80 ea 19 87 bf 50 72 f3 86 ad 0b ce c4 ad 0b 8f cd af 13 11 6e b8 bb bf 51 c4 aa 67 80 32 67 7f b1 75 cd 39 97 0f a6 4c 6e 99 e1 92 bc 38 e4 9d 73 12 16 35 87 bb 27 c2 f5 95 47 74 73 c4 f6 6b 3f 29 2c 2f 7d 78 61 d1 c1 e7 f2 25 3b 7a f4 b8 3c 84 34 b3 02 54 07 20 e5 17 7f 5e 2e 0f 9f e4 15 27 e5 85 d7 1d c6 39 51 bd 03 4b 61 76 23 13 4d 0a 56 aa 54 bd 63 bc e3 ae fb ec 93 f7 3c 64 5b 2d fd 36 99 9c cd 2f ef b5 43 c7 8e d9 dc e2 5e 2b d6 17 ec c0 f1 eb 6d 54 98 b1 87 4f 9d b7 a3 d7 3c db 0a b5 9a 4f 81 f7 4f 7b c0 50 e9 90 52 5c 9b 18 f1 67 12 b7 57 16 68
                                                                                                                                                                                  Data Ascii: $fxGiALp#oX]W A.apO]"1ZzQ8PrnQg2gu9Ln8s5'Gtsk?),/}xa%;z<4T ^.'9QKav#MVTc<d[-6/C^+mTO<OO{PR\gWh
                                                                                                                                                                                  2024-10-03 20:41:30 UTC8000INData Raw: 08 fe 77 ae 93 23 4a 68 d7 ba 88 6d 5b e5 d9 29 2b f7 4a c4 db ed 4e 1c ba d6 85 3f 16 20 93 77 ea c1 db a8 1c dd 26 1b 9f 7a ce 19 6f c4 a7 1a 76 37 5a 20 ef 8a 3f 55 47 49 e2 d4 24 61 01 62 42 13 37 ed c4 85 7c 79 7e 14 52 00 4d c1 a9 42 06 64 07 ea f4 ff f4 bd 1f b0 c7 4e 3c 69 cf 7f c1 73 f5 3b 97 43 98 af 62 89 6f eb 33 56 de fb be 5b f4 63 f1 63 86 46 e4 ed 3d 91 d8 38 11 6f 14 00 b7 fc 78 63 03 48 f8 4c 4a e4 4a bf 48 f4 87 bb c7 ad 17 2d dc 87 30 34 40 8f 47 e2 7e 68 88 bc b9 c9 fd 95 12 fd 91 66 8c 0f d9 71 97 b8 9b 9e 47 97 e8 87 33 fe 18 70 8b 2f 24 2f 3e ee 91 75 ba 1f 35 74 6f d0 f2 7b 65 be ae 4c 83 45 70 06 62 9a e8 5c 3f 23 ed 2b ce 48 8c 27 32 47 5e 3e f2 f0 e4 53 8f 0b 7c 60 2b e8 96 f3 62 a0 15 57 2f a0 57 76 a6 4e fd a8 1e ea 73 73 76
                                                                                                                                                                                  Data Ascii: w#Jhm[)+JN? w&zov7Z ?UGI$abB7|y~RMBdN<is;Cbo3V[ccF=8oxcHLJJH-04@G~hfqG3p/$/>u5to{eLEpb\?#+H'2G^>S|`+bW/WvNssv
                                                                                                                                                                                  2024-10-03 20:41:30 UTC8000INData Raw: 75 82 2e 8b 6c ec c3 f5 e8 47 65 af 12 54 f5 fd ce 0a 39 aa b3 6c a5 f8 18 29 3a 60 cb b4 01 c8 c7 07 a3 73 3d cf 60 3c aa 90 62 e8 28 f7 8e 5e 00 3f 7c aa 82 a1 34 a3 1f f4 53 58 77 6f f5 cb 53 ef 52 d1 61 f0 4b 5f 6b ae f8 8e 86 79 43 3b 7c cb 3a 4a 3f d9 15 c4 a6 fc 97 72 db 09 14 4f f4 81 82 bf 58 e3 bf 41 a9 31 af e0 5c b6 0d e4 fd 6c 6c 37 f3 41 b3 e2 eb 7e bb 2c 7d 14 4a ff 43 87 0e 17 83 e7 00 ca c2 df 07 b0 7f ff 81 f6 d4 53 ba f5 90 81 99 60 18 1a 28 43 97 13 05 28 03 3c 09 7b 1e c8 a0 04 70 a8 d0 38 70 09 c9 d7 4a 3d 0f bc e5 75 47 a8 3a 01 7c 06 7e 23 5f f2 38 c9 e4 3c 92 03 20 8f 3c e5 c5 d3 c5 9e 88 b4 19 1d 8e 6b d0 13 4a 65 d4 21 9b b4 ce d9 6a f2 81 40 ea 03 a1 a5 96 d8 33 d6 01 cc 47 b7 ed ba 45 2e e9 c8 93 3c 69 f4 86 cf f2 f2 b2 8f 27
                                                                                                                                                                                  Data Ascii: u.lGeT9l):`s=`<b(^?|4SXwoSRaK_kyC;|:J?rOXA1\ll7A~,}JCS`(C(<{p8pJ=uG:|~#_8< <kJe!j@3GE.<i'
                                                                                                                                                                                  2024-10-03 20:41:30 UTC8000INData Raw: 1a 27 1e f8 3d b5 6d 4b 3b 72 68 5f 3b a5 9d ec 8b 2f b9 b8 5d 7c c9 25 ed 2e 9e 7c ab f3 7c 27 9b 33 45 d0 52 bb 2d 09 ca 0b ea c3 fb df f3 9e f6 ce 77 fc 68 fb c3 8f fc 49 fb c2 d7 bf de d6 6e da 54 4f f4 c5 de 28 65 2d 93 3e 4b 7f 7e 94 70 ed 15 2f 6b 97 5d 74 81 bf d1 7c ec d8 61 eb 83 95 32 ae b4 01 12 84 41 c6 81 07 4e d4 d9 56 b2 0b e6 62 a2 52 c7 5b 16 d5 a6 6c ea 76 a4 c2 ec ac b1 05 c1 83 3d 1d 79 4c 80 ad 82 e5 b3 65 33 86 8e 5f 9e c1 db 0f 53 55 97 36 f0 e4 57 6e ec 7c 97 96 f8 f8 d2 7c 3b 8f 6e 8c ed 74 8d be e4 ad 17 bc 0b 18 e3 ea df 1c 00 49 a6 c0 db e9 71 1f c6 34 0b 2f e5 f5 ee 72 47 fc 44 bc f0 2d d3 98 8e 20 57 7e c0 fd 4a fe 16 a2 14 71 3d ba 81 a3 1f a2 77 76 fb d1 cb 65 a2 f3 99 b8 64 f0 0d 15 74 e5 8e 82 31 a5 df a6 91 44 fb ac 74
                                                                                                                                                                                  Data Ascii: '=mK;rh_;/]|%.||'3ER-whInTO(e->K~p/k]t|a2ANVbR[lv=yLe3_SU6Wn||;ntIq4/rGD- W~Jq=wvedt1Dt
                                                                                                                                                                                  2024-10-03 20:41:30 UTC8000INData Raw: 3e 39 cb b4 a2 8b 61 9e 72 db 49 c4 c0 ba f4 41 f6 5f 00 91 a3 b2 e3 4b 19 ef a9 9a ce c2 a4 8b e4 70 76 c9 25 fc 7d 3c a2 1a f7 cf 0e 52 93 a5 26 4a 9f 0c d2 81 ba f4 c5 a0 09 cd b5 9d cf 93 83 b6 94 17 1f 9f d9 31 39 7a 80 61 91 49 1f c6 6f 76 a4 df d0 fa 2c 5d f2 2d 46 e5 9e 6c a2 61 62 5a 8e 1a a1 37 e8 d7 f3 a0 81 b4 f7 05 15 98 78 3b 77 ec 30 0d e5 b6 83 02 e8 65 97 5e dc 36 6f de dc be 77 d7 dd ed 84 26 a4 e5 a3 2f ba 62 6b 26 aa 6c 75 62 f1 78 7b f9 65 97 b5 0f fc d4 4f b7 2d 5b b6 b4 8f 7c f2 d3 ed 28 94 0a fc e9 3f 6a d5 58 f1 da d5 71 84 1b f0 0f 7a c2 ee b1 ec a2 7e 57 95 f9 d3 de fa 08 62 af ea 46 6c 24 a4 bf 4a a9 3d 4b e5 6b 55 0f 0d 10 9a 00 e5 d8 0c 5d 18 03 7f a7 bb f3 c2 aa 60 82 4d 02 17 63 9a 77 96 d1 01 b4 2d 8c f4 4f 28 7b 39 28 eb
                                                                                                                                                                                  Data Ascii: >9arIA_Kpv%}<R&J19zaIov,]-FlabZ7x;w0e^6ow&/bk&lubx{eO-[|(?jXqz~WbFl$J=KkU]`Mcw-O({9(


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  33192.168.2.449774208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:31 UTC692OUTGET /wp-content/themes/medicare/fonts/Pe-icon-7-stroke.woff?d7yf1v HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  Origin: https://orthopedicsurgerysandiego.com
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/style.css?ver=6.6.2
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:31 UTC292INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:31 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:09 GMT
                                                                                                                                                                                  ETag: "4a0106f-e4bc-603352afdd807"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 58556
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: font/woff
                                                                                                                                                                                  2024-10-03 20:41:31 UTC7900INData Raw: 77 4f 46 46 00 01 00 00 00 00 e4 bc 00 0b 00 00 00 00 e4 70 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 08 00 00 00 60 00 00 00 60 08 22 fd 7f 63 6d 61 70 00 00 01 68 00 00 00 4c 00 00 00 4c 1a 55 cd 20 67 61 73 70 00 00 01 b4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 01 bc 00 00 db f4 00 00 db f4 c6 b3 3e bc 68 65 61 64 00 00 dd b0 00 00 00 36 00 00 00 36 02 45 09 b9 68 68 65 61 00 00 dd e8 00 00 00 24 00 00 00 24 03 e4 02 ad 68 6d 74 78 00 00 de 0c 00 00 03 38 00 00 03 38 7d 0b 1b 7e 6c 6f 63 61 00 00 e1 44 00 00 01 9e 00 00 01 9e 1b c4 e3 62 6d 61 78 70 00 00 e2 e4 00 00 00 20 00 00 00 20 00 e8 01 c6 6e 61 6d 65 00 00 e3 04 00 00 01 96 00 00 01 96 76 cd ab ad 70 6f 73 74 00 00 e4 9c 00 00 00
                                                                                                                                                                                  Data Ascii: wOFFpOS/2``"cmaphLLU gaspglyf>head66Ehhea$$hmtx88}~locaDbmaxp namevpost
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 01 33 32 16 17 1e 01 17 0e 01 07 0e 01 07 0e 01 07 0e 01 07 2e 01 27 2e 01 27 26 34 37 17 22 26 27 2e 01 27 26 36 37 3e 01 37 1e 01 17 1e 01 17 1e 01 17 1e 01 17 0e 01 07 0e 01 23 17 22 26 27 2e 01 27 3e 01 37 3e 01 37 1e 01 17 1e 01 17 0e 01 07 0e 01 23 37 0e 01 07 0e 01 23 22 26 27 2e 01 27 3e 01 37 3e 01 37 3e 01 37 3e 01 37 1e 01 17 1e 01 07 01 89 10 16 06 06 01 06 02 08 07 06 12 0c 07 0f 08 08 10 09 06 0f 08 09 15 0b 0b 14 08 09 0f 06 08 0e 07 07 0d 06 0d 12 06 07 08 02 05 01 03 03 0d 0b 04 0b 06 10 16 06 06 01 06 02 08 07 06 12 0d 06 0d 07 07 0e 08 06 0f 09 08 14 0b 0b 15 09 08 0f 06 09 10 08 08 0f 07 0c 12 06 07 08 02 06 01 06 06 16 10 08 05 0b 06 05 09 03 04 02 06 05 14 0e 05 0b 06 05 0d 06 01 01 02 01 02 02 08 10 07 08 0d 07 5e 04 09 04 05 08 05
                                                                                                                                                                                  Data Ascii: 32.'.'&47"&'.'&67>7#"&'.'>7>7#7#"&'.'>7>7>7>7^
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 35 33 15 23 35 01 d4 ba 05 0e 07 07 0e 05 29 3d 55 01 aa 01 12 42 42 d0 06 10 06 1c 54 1c 4a 33 28 2d 05 0e 07 07 0e 05 2e 27 ab f6 3a 43 09 0a 70 01 6f 0d 0a 9f 06 10 06 a9 fe 92 01 7b 71 71 ff 00 78 78 78 78 56 56 01 0b b9 05 06 06 05 28 3e 55 fe e8 01 18 02 07 42 84 42 b4 06 06 1c 1c 2d 34 a6 28 2e 05 06 06 05 2e 27 db 7f 3a 85 42 09 2d 0e 70 02 6e d2 dd 09 a0 05 05 a9 e8 dd 70 71 04 6d 11 11 66 11 11 33 11 11 00 00 04 00 44 00 0b 01 bc 01 b5 00 1e 00 23 00 28 00 47 00 00 01 15 14 06 07 0e 01 23 22 26 27 2e 01 3d 01 23 15 14 16 17 1e 01 33 32 36 37 3e 01 3d 01 23 17 15 23 35 33 21 15 23 35 33 13 22 26 27 2e 01 3d 01 33 15 14 16 17 1e 01 33 32 36 37 3e 01 3d 01 33 15 14 06 07 0e 01 23 01 56 0e 0c 0b 1f 12 12 1f 0b 0c 0e 66 1e 19 1a 44 27 27 44 1a 19 1e
                                                                                                                                                                                  Data Ascii: 53#5)=UBBTJ3(-.':Cpo{qqxxxxVV(>UBB-4(..':B-pnpqmf3D#(G#"&'.=#3267>=##53!#53"&'.=33267>=3#VfD''D
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 07 07 0e 08 0e 18 0a 09 0b 05 05 05 0d 08 08 0d 05 05 05 0b 09 0a 18 0e 08 0e 07 07 0b 05 fe bc 01 44 11 88 88 48 08 40 22 11 11 56 08 07 07 13 0a 0b 13 07 07 08 08 07 07 13 0b 0a 13 07 07 08 33 0a 13 07 07 08 08 07 07 13 0a 0b 13 07 07 08 08 07 07 13 0b 45 40 08 48 88 88 99 89 89 89 89 89 00 00 00 00 03 00 33 00 31 01 cd 01 8f 00 24 00 34 00 3f 00 00 01 23 35 34 26 27 2e 01 2b 01 22 06 07 0e 01 15 11 14 16 17 1e 01 33 21 32 36 37 3e 01 3d 01 34 26 27 2e 01 23 25 34 36 3b 01 32 16 1d 01 33 32 16 1d 01 21 35 01 21 22 26 3d 01 21 15 14 06 23 01 ab de 06 04 05 0c 07 56 07 0c 05 04 06 06 04 05 0c 07 01 56 07 0c 05 04 06 06 04 05 0c 07 fe 99 0a 07 56 07 0a ef 07 0a fe 88 01 67 fe aa 07 0a 01 78 0a 07 01 64 09 07 0c 05 05 05 05 05 05 0c 07 fe e6 07 0c 05 05 05
                                                                                                                                                                                  Data Ascii: DH@"V3E@H31$4?#54&'.+"3!267>=4&'.#%46;232!5!"&=!#VVVgxd
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 02 4f 01 0e 0a 0a 1a 0f a1 3e 85 47 a3 10 1c 0a 0b 0c 05 05 05 0d 08 24 0f 24 06 0d 07 10 1c 0a 0b 0c 0c 0b 0a 1c 10 01 0f 01 01 01 02 01 53 11 22 11 11 26 01 3f 02 03 01 01 01 0f 0d 0c 23 13 13 22 0d 0d 0f 0d 0c 0c 1f 12 02 02 88 34 06 11 0a 0b 17 0d 13 22 0d 0d 0f 0f 0d 0d 22 13 13 23 0c 0d 0f 26 7b 0b 14 09 08 0f 06 36 7b 36 04 0c 07 07 10 08 56 0c 0b 0a 1c 10 10 1c 0a 0b 0c 03 03 43 02 04 02 02 02 0f 19 09 09 0b 5b 7b 7b 5b 0c 0b 0a 1c 10 0a 13 09 08 0e 05 48 08 47 03 02 0c 0b 0a 1c 10 10 1c 0a 0b 0c 00 00 00 03 00 33 00 02 01 cd 01 be 00 1c 00 30 00 3e 00 00 25 35 34 26 27 2e 01 27 35 34 26 2b 01 22 06 1d 01 0e 01 07 0e 01 1d 01 07 15 21 35 27 17 21 35 37 35 34 36 37 3e 01 33 32 16 17 1e 01 1d 01 17 15 07 32 36 37 3e 01 35 23 14 16 17 1e 01 33 01 91
                                                                                                                                                                                  Data Ascii: O>G$$S"&?#"4""#&{6{6VC[{{[HG30>%54&'.'54&+"!5'!575467>32267>5#3
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 01 4e 01 02 03 02 08 04 1c 32 01 01 04 04 06 03 03 03 36 0e 32 10 45 be 04 08 04 be 1d 33 16 16 24 0e fe cf 07 0b 02 03 02 04 04 0d 08 07 11 08 07 0b 02 02 01 04 04 0d 08 08 10 08 06 04 0d 08 08 10 08 08 0a 02 03 02 04 04 0d 08 07 11 08 07 0b 02 02 01 04 15 33 33 ca 32 32 fe f3 33 33 01 50 32 32 be 02 0e 01 4f 4b 42 04 09 05 0b 17 0b 0a 13 05 06 02 03 04 0e 0b 0b 17 0b 0a 13 05 04 03 02 03 3a 07 0d 06 06 09 04 06 02 04 03 0f 0a 0b 17 0b 0b 12 06 05 02 03 03 0f 0a 05 09 04 10 1c 0d 0d 16 0b 10 08 01 01 06 08 12 0a 0a 16 0c 50 10 10 67 18 02 05 02 01 11 0c 01 01 0b 08 44 04 0d 07 08 11 07 08 0a 03 02 01 04 05 0d 07 08 11 07 08 0a 03 02 01 05 66 07 0b 02 02 01 04 04 0d 08 08 10 08 07 0b 02 03 02 04 04 0d 08 07 11 08 5d 10 10 10 10 10 10 10 10 00 00 00 08 00
                                                                                                                                                                                  Data Ascii: N262E3$332233P22OKB:PgDf]
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 01 3b 01 32 16 17 1e 01 1f 01 21 37 13 14 06 07 0e 01 23 22 26 27 2e 01 3d 01 33 15 21 14 06 07 0e 01 23 22 26 27 2e 01 3d 01 33 15 37 15 21 35 34 36 37 3e 01 33 21 32 16 17 1e 01 15 5e 07 0d 04 05 05 05 05 04 0d 07 07 0c 05 05 05 05 05 05 0c 07 07 0a 0a 07 07 0a 0a 07 01 11 07 0d 04 05 05 05 05 04 0d 07 07 0c 05 05 05 05 05 05 0c 07 07 0a 0a 07 07 0a 0a 07 23 0f 02 08 06 06 0f 09 de 08 0f 05 06 07 03 0f 3c 37 09 12 06 06 07 19 07 06 05 10 09 09 0f 06 06 06 de 07 06 05 10 09 09 10 05 06 07 19 07 06 06 11 0a 37 3b fe c9 02 05 04 03 09 05 de 06 0a 04 03 06 01 11 fe c5 12 0b 04 03 03 0a 05 06 09 03 04 04 33 01 34 04 04 03 0a 05 05 0a 03 04 04 34 19 fe 67 05 05 04 0d 07 01 55 07 0d 04 05 05 e9 06 04 05 0d 07 07 0c 05 04 06 06 04 05 0c 07 07 0d 05 04 06 34 0a
                                                                                                                                                                                  Data Ascii: ;2!7#"&'.=3!#"&'.=37!5467>3!2^#<77;344gU4
                                                                                                                                                                                  2024-10-03 20:41:31 UTC2656INData Raw: 04 0d 07 07 0c 05 05 05 04 03 04 09 06 03 03 03 07 03 43 08 0c 05 04 05 06 06 06 0f 09 09 10 06 05 07 05 05 04 0d 07 47 0b 03 10 d5 0a 07 07 0a 0a 07 07 0a 80 04 03 04 09 06 05 09 04 03 04 04 03 04 09 05 06 09 04 03 04 2b 18 18 01 7a 3b 29 07 0b 07 3a ee 14 09 3a 3a 09 14 fe cc 36 07 0b 05 28 01 06 05 04 0b 06 07 0d 04 05 05 05 05 04 0d 07 06 0b 04 04 06 02 28 06 0a 04 04 08 03 43 30 01 08 05 06 0e 07 09 10 06 05 07 07 05 06 10 09 07 0e 06 05 08 01 76 47 0b 12 08 29 3b 67 07 0a 0a 07 07 0a 0a 07 fe f8 06 09 04 03 04 04 03 04 09 06 05 09 04 03 04 04 03 04 09 05 01 5e 19 19 00 00 00 00 06 00 00 ff f6 01 d4 01 cc 00 68 00 6d 00 80 00 96 00 9b 00 a0 00 00 01 07 2e 01 27 2e 01 23 22 06 07 0e 01 07 37 1e 01 33 32 36 37 3e 01 35 34 26 27 2e 01 23 22 06 07 0e 01
                                                                                                                                                                                  Data Ascii: CG+z;):::6((C0vG);g^hm.'.#"73267>54&'.#"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  34192.168.2.449773208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:31 UTC691OUTGET /wp-content/themes/medicare/fonts/HumanOrgansBody.ttf?kndfana HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  Origin: https://orthopedicsurgerysandiego.com
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/style.css?ver=6.6.2
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:31 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:31 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:10 GMT
                                                                                                                                                                                  ETag: "4a01071-222ac-603352b03a08a"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 139948
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: font/ttf
                                                                                                                                                                                  2024-10-03 20:41:31 UTC7899INData Raw: 00 01 00 00 00 0b 00 80 00 03 00 30 4f 53 2f 32 0f 12 06 78 00 00 00 bc 00 00 00 60 63 6d 61 70 17 56 d2 db 00 00 01 1c 00 00 00 54 67 61 73 70 00 00 00 10 00 00 01 70 00 00 00 08 67 6c 79 66 79 b0 19 6c 00 00 01 78 00 02 1b e4 68 65 61 64 17 d9 46 67 00 02 1d 5c 00 00 00 36 68 68 65 61 07 b6 04 1a 00 02 1d 94 00 00 00 24 68 6d 74 78 5a 00 1e b5 00 02 1d b8 00 00 01 64 6c 6f 63 61 00 60 6c 18 00 02 1f 1c 00 00 01 68 6d 61 78 70 00 7d 07 8d 00 02 20 84 00 00 00 20 6e 61 6d 65 9c 0a 0a 55 00 02 20 a4 00 00 01 e6 70 6f 73 74 00 03 00 00 00 02 22 8c 00 00 00 20 00 03 03 fa 01 90 00 05 00 00 02 99 02 cc 00 00 00 8f 02 99 02 cc 00 00 01 eb 00 33 01 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e9
                                                                                                                                                                                  Data Ascii: 0OS/2x`cmapVTgasppglyfylxheadFg\6hhea$hmtxZdloca`lhmaxp} nameU post" 3@
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 2e 01 23 22 06 15 14 16 17 31 1e 01 33 32 36 37 1e 01 33 32 36 37 3e 01 35 34 26 27 31 2e 01 23 22 06 07 31 30 06 23 22 26 27 35 34 26 23 38 01 39 01 17 22 26 23 22 06 07 31 0e 01 07 22 06 15 14 16 33 31 38 01 33 3e 01 35 30 34 31 34 26 27 31 27 34 26 23 22 06 15 31 15 14 16 33 32 36 35 31 07 22 06 15 31 15 14 16 33 32 36 35 31 35 34 26 23 11 32 36 35 31 35 34 26 23 22 06 15 31 15 14 16 33 13 22 26 23 22 06 07 31 30 06 07 0e 01 07 31 0e 01 23 22 26 27 33 27 2e 01 23 22 06 15 14 16 17 31 17 1e 01 33 38 01 39 01 3a 01 31 0e 01 07 0e 01 23 2a 01 35 15 2e 01 27 31 22 26 23 22 06 15 14 16 17 31 1e 01 17 31 32 16 33 31 38 01 31 32 36 37 33 3e 01 37 30 36 35 34 26 27 31 03 81 22 69 0f 18 36 1e 01 08 04 05 08 04 04 04 02 05 04 05 07 01 01 04 02 02 15 27 11 01 03
                                                                                                                                                                                  Data Ascii: .#"132673267>54&'1.#"10#"&'54&#89"&#"1"3183>50414&'1'4&#"132651"13265154&#265154&#"13"&#"101#"&'3'.#"1389:1#*5.'1"&#"11231812673>70654&'1"i6'
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 07 31 06 07 0e 01 07 06 07 38 01 31 14 16 33 31 33 38 01 31 32 36 35 31 36 37 3e 01 37 36 37 34 36 35 34 26 27 31 37 1e 01 33 32 36 37 31 3e 01 35 34 26 23 22 06 15 38 01 15 31 30 06 07 0e 01 15 14 16 17 31 17 38 01 31 32 36 35 34 26 27 31 2e 01 31 34 30 31 34 26 23 22 06 15 31 14 16 17 1e 01 33 38 01 39 01 27 34 26 23 22 06 15 31 15 14 16 33 32 36 35 31 07 22 06 15 31 15 14 16 33 32 36 35 31 35 34 26 23 13 34 26 27 39 01 22 30 23 22 06 15 31 1c 01 07 0e 01 07 31 0e 01 07 3e 01 2f 01 34 26 23 30 22 39 02 0e 01 15 1c 01 39 01 16 06 07 0e 01 15 23 0e 01 23 31 0e 01 07 0e 01 07 0e 01 07 37 0e 01 07 15 38 01 31 14 16 33 31 38 01 31 32 36 35 31 3e 01 37 07 3e 01 37 35 3e 01 37 3e 01 33 3e 01 37 23 1e 01 33 38 01 39 01 38 01 33 3e 01 37 3e 01 35 3c 01 27 31 03
                                                                                                                                                                                  Data Ascii: 18131381265167>7674654&'1732671>54&#"8101812654&'1.14014&#"1389'4&#"132651"13265154&#4&'9"0#"11>/4&#0"99##178131812651>7>75>7>3>7#38983>7>5<'1
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 02 05 03 02 06 04 01 05 0c 07 0d 2a 05 05 39 15 01 05 03 05 07 02 01 00 00 00 07 00 a9 ff dd 03 57 03 a3 00 95 01 61 01 e9 02 05 02 2c 02 53 02 d3 00 00 05 32 36 35 31 35 34 26 27 33 27 2e 01 27 35 2e 01 27 2e 01 27 17 2e 01 27 3a 01 33 31 3a 01 37 23 32 36 35 34 26 23 30 22 07 31 2a 01 23 22 26 27 31 2e 01 27 31 27 30 26 35 34 36 37 31 3e 01 33 3a 01 33 31 1e 01 17 31 1e 01 17 31 17 1e 01 17 27 1e 01 33 32 36 35 34 26 35 31 2e 01 2f 02 2e 01 27 31 2e 01 27 31 26 22 23 22 06 07 31 0e 01 15 14 16 15 31 17 30 14 15 17 1e 01 17 1e 01 17 31 1e 01 17 1e 01 17 35 17 1e 01 1d 01 38 01 31 14 16 33 31 13 33 32 16 17 31 1e 01 17 1e 01 1f 01 1e 01 33 32 36 35 30 34 39 01 27 2e 01 35 2e 01 27 2e 01 2b 01 38 01 31 22 06 07 31 30 14 31 1c 01 15 1c 01 15 31 0e 01 07 2e
                                                                                                                                                                                  Data Ascii: *9Wa,S265154&'3'.'5.'.'.':31:7#2654&#0"1*#"&'1.'1'0&54671>3:3111'32654&51./.'1.'1&"#"1101581313213265049'.5.'.+81"1011.
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 27 31 2e 01 27 31 34 37 3e 01 37 36 37 16 17 1e 01 17 16 15 0e 01 07 31 0e 01 07 15 14 31 0e 01 07 0e 01 23 22 26 23 31 27 22 26 27 26 22 23 22 06 15 14 16 17 15 32 16 17 07 0e 01 15 38 01 39 01 38 01 31 14 06 07 31 0e 01 07 31 0e 01 23 22 30 23 31 2a 01 31 22 26 27 33 38 01 31 2e 01 27 2e 01 35 38 01 39 01 38 01 31 34 26 27 31 07 33 15 2e 01 27 23 34 22 27 35 34 36 33 31 05 3e 01 37 3d 01 3e 01 33 30 32 39 01 32 16 15 38 01 15 31 14 06 07 0e 01 07 31 0e 01 07 0e 01 07 31 0e 01 23 22 26 27 2e 01 27 35 2e 01 27 2e 01 27 31 2e 01 35 34 30 31 34 36 33 31 30 32 31 38 01 33 32 16 17 31 15 1e 01 17 35 1e 01 17 31 1e 01 33 31 1e 01 17 33 1e 01 17 1e 01 17 1e 01 33 32 36 37 3e 01 37 3e 01 37 3e 01 37 31 32 36 37 31 3e 01 37 35 07 15 06 22 15 0e 01 07 31 35 33 32
                                                                                                                                                                                  Data Ascii: '1.'147>76711#"&#1'"&'&"#"2898111#"0#1*1"&'381.'.589814&'13.'#4"'54631>7=>302928111#"&'.'5.'.'1.540146310218321513133267>7>7>712671>75"1532
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 13 09 01 18 1f 04 07 05 05 07 01 01 05 27 1d 01 0a 17 0c 01 03 01 37 3d 05 01 02 01 0f 21 11 01 03 03 0f 18 02 06 03 03 06 02 05 04 18 2a 11 01 28 1e 0a 19 0f 01 0c 18 0b 08 11 09 01 01 01 1f 34 12 08 0a 02 05 07 06 02 02 01 08 07 07 0d 06 10 0e 01 02 05 03 05 07 01 01 0c 0d 0d 0b 01 01 12 32 1c 01 03 02 0e 1a 0b 29 3d 13 02 04 01 0c 2a 1c 20 0b 1a 0e 04 07 04 01 14 21 0b 07 08 02 02 05 0d 06 06 12 10 09 15 0b 01 04 04 0b 1d 0d 09 42 15 04 06 04 02 01 0a 0d 02 03 03 09 19 0b 02 04 02 07 09 18 0e 02 0e 18 09 07 02 04 02 0b 19 09 03 03 02 0d 0a 03 04 06 04 15 43 08 0d 1d 0b 04 04 0c 15 09 10 12 06 06 0d 05 02 02 08 07 0b 21 13 01 03 07 04 0e 1a 0c 1f 1c 29 0d 01 04 03 01 13 3d 29 0b 1a 0f 01 03 01 1c 32 12 01 01 0b 0d 0e 0c 01 01 07 05 03 05 02 0e 10 06 0d
                                                                                                                                                                                  Data Ascii: '7=!*(42)=* !BC!)=)2
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 33 32 36 37 23 3e 01 37 07 3e 01 35 3c 01 35 31 30 26 31 32 16 33 31 32 36 37 1e 01 17 14 16 33 31 3a 01 39 01 32 36 35 30 34 35 31 2e 01 27 31 2e 01 27 2e 01 27 35 2e 01 35 34 36 37 15 34 30 31 38 01 35 38 01 39 01 30 34 31 38 01 31 34 30 31 34 22 35 31 38 01 35 31 38 01 35 22 34 39 01 30 22 35 38 01 23 31 34 30 31 22 34 31 23 38 01 31 26 30 23 31 38 01 31 22 26 39 01 38 01 23 38 01 31 38 01 23 38 01 39 01 30 22 31 38 01 23 06 26 27 3e 01 37 30 36 35 17 32 16 33 32 36 35 34 26 27 31 2f 01 26 22 23 2a 01 07 31 06 26 23 2e 01 35 34 30 31 34 36 37 31 36 16 17 1e 01 1f 01 1e 01 17 32 16 33 32 36 37 31 30 34 35 1e 01 17 33 0e 01 07 1c 01 15 14 16 33 32 36 37 31 3e 01 37 07 3e 01 37 35 3e 01 35 34 26 27 15 2e 01 23 38 01 31 23 38 01 31 22 06 07 31 0e 01 15 14
                                                                                                                                                                                  Data Ascii: 3267#>7>5<510&123126731:92650451.'1.'.'5.54674018589041814014"5185185"490"58#1401"41#81&0#181"&98#818#890"18#&'>7065232654&'1/&"#*1&#.540146716232671045332671>7>75>54&'.#81#81"1
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 0b 06 01 06 08 02 01 03 03 02 05 03 04 03 07 12 0a 01 01 04 02 10 1d 0c 01 0b 19 0e 0e 20 10 ab 01 04 07 01 07 05 ac 0f 1f 0e 02 05 09 04 1b 4b 01 92 05 07 07 05 91 06 58 1f 0d 1e 11 06 0f 07 02 03 04 07 05 01 02 01 1e 34 0b 01 03 01 01 03 06 03 05 05 05 0c 06 05 09 04 0a 0c 01 04 23 1a 01 03 03 07 05 01 03 01 12 1c 0a 01 01 01 02 02 06 2a 1a 17 28 13 01 2a 2e da 05 07 07 05 da 29 25 14 2d 18 23 38 09 02 02 10 2c 19 02 01 19 22 09 08 09 01 01 01 09 07 22 1f 1f 30 0e 0e 01 01 07 05 03 05 02 0e 0e 2f 1e 1f 22 09 0c 02 02 07 05 05 1a 13 02 01 16 27 0d 01 04 08 02 01 01 01 01 01 04 0c 09 03 07 04 02 04 01 02 01 01 01 05 17 02 04 03 05 07 02 02 11 06 01 01 03 08 04 02 04 03 01 03 01 06 04 02 03 01 01 05 07 06 04 01 02 01 01 01 01 04 07 fe a3 07 05 01 04 03 05
                                                                                                                                                                                  Data Ascii: KX4#*(*.)%-#8,""0/"'
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 02 01 02 01 03 05 02 01 01 01 0c 0f 04 04 08 04 02 02 02 01 05 09 04 01 02 01 01 03 02 0a 18 0d 6d 01 01 04 06 01 07 04 05 08 01 01 07 04 02 10 1e 29 0b 02 0d 09 01 1d 04 09 05 03 07 03 14 04 04 0e 0f 0f 1b 09 09 01 06 04 05 07 01 14 2a 13 04 0a 01 03 01 02 04 02 1d 04 06 01 0b 2c 1f 02 05 03 05 07 01 01 be 0a 16 0d 01 07 29 0d 03 04 09 08 02 06 04 03 03 01 02 0d 0a 08 0f 05 02 03 01 01 02 01 02 0e 0a 01 02 05 03 02 05 02 14 2a 01 03 01 05 08 01 01 1d 18 18 25 0c 0c 05 01 07 04 05 07 01 1d 1c 04 05 07 03 03 04 0c 07 01 10 10 15 05 07 05 05 07 05 16 11 01 01 01 01 01 01 01 01 16 04 06 02 03 05 10 09 01 13 13 31 1e 06 04 05 05 05 05 08 0f 07 01 06 10 0a 03 06 02 07 11 06 01 01 04 04 03 02 07 0d 08 02 07 06 07 12 09 02 06 04 05 07 01 0a 12 07 05 07 02 05 09
                                                                                                                                                                                  Data Ascii: m)*,)*%1
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 35 34 26 23 2a 01 07 31 0e 01 07 2e 01 23 22 06 23 31 0e 01 07 37 2e 01 27 33 3e 01 27 3e 01 37 31 3e 01 37 35 1e 01 17 31 0e 01 07 31 06 22 23 33 07 1e 01 33 38 01 39 01 32 36 37 3e 01 37 3a 01 33 31 33 32 16 17 1e 01 15 14 06 07 0e 01 15 14 16 33 38 01 39 01 38 01 31 3a 01 33 31 3e 01 35 34 26 27 2e 01 27 31 3e 01 37 35 3e 01 35 34 26 23 22 06 07 31 0e 01 23 31 2a 01 23 2a 01 23 38 01 39 01 30 22 23 2e 01 35 26 34 35 31 26 36 37 3e 01 35 34 26 23 22 06 07 31 0e 01 07 15 2e 01 27 2e 01 23 22 06 15 14 16 17 31 1e 01 17 1c 01 15 16 06 07 0e 01 23 22 26 23 33 2e 01 27 22 26 35 31 2e 01 27 31 30 34 31 2e 01 35 2e 01 27 35 30 26 39 01 2e 01 27 17 2e 01 23 22 06 15 14 16 17 31 1e 01 17 2e 01 23 22 06 07 33 0e 01 15 14 16 33 3a 01 33 31 3e 01 17 1e 01 17 35 0e
                                                                                                                                                                                  Data Ascii: 54&#*1.#"#17.'3>'>71>7511"#3389267>7:313238981:31>54&'.'1>75>54&#"1#1*#*#890"#.5&451&67>54&#"1.'.#"1#"&#3.'"&51.'1041.5.'50&9.'.#"1.#"33:31>5


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  35192.168.2.449778208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:31 UTC697OUTGET /wp-content/themes/medicare/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  Origin: https://orthopedicsurgerysandiego.com
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/wp-content/themes/medicare/style.css?ver=6.6.2
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:31 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:31 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:09 GMT
                                                                                                                                                                                  ETag: "4a00f0e-12d68-603352af7a9f4"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 77160
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                  2024-10-03 20:41:31 UTC7898INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                                                                                                                                  Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: c5 7e e6 64 18 44 3f 56 f0 f6 17 51 95 57 a1 cd cd b2 81 7d 76 53 3e c1 4e 0e 03 6d f7 c9 c3 2b 03 53 de 71 f0 b8 0e 48 b0 ff 61 ff fa ca 55 21 f7 ce 92 af e6 86 1a 17 89 da 57 62 5f 2b a5 ab 8d 99 e8 55 f4 fe 4f 5d 8a 5e 1b bf ec 08 fc 6c 35 07 39 09 40 c5 e4 31 e6 27 7f eb e0 d9 41 9f 5e fe 83 6d ec aa 12 fd c9 11 b2 6f b1 12 3a 9b c1 39 b8 d7 a3 a3 73 19 0e 9b 2d 13 dd 00 4e 3a 1a bb 11 98 80 74 44 01 2d c6 7a 6b 53 b7 ea 6a b5 61 34 ed 9f 72 63 b4 7f 7a 0f 46 fb db bb 20 de bf e1 84 78 ff da 76 88 f7 37 5b 00 bc c3 a4 43 38 96 23 37 b6 70 35 df 2b b3 86 b3 20 1c e2 7e 1d 2a 85 62 4a 4a 59 dc 7a d6 b3 77 2b fc b5 cd d9 02 ef 10 2d c8 ea 70 99 2f 4c cc 4c 5b 63 67 d8 f7 d1 cd 6e f4 6c 63 b8 93 61 ff 50 89 86 d4 cb 48 ab 46 e7 bf 02 bb be 9b 24 7d d2 39
                                                                                                                                                                                  Data Ascii: ~dD?VQW}vS>Nm+SqHaU!Wb_+UO]^l59@1'A^mo:9s-N:tD-zkSja4rczF xv7[C8#7p5+ ~*bJJYzw+-p/LL[cgnlcaPHF$}9
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 74 07 d5 c8 b4 ef d0 76 f0 c8 bb 30 3e d4 af 0c cc 04 88 ef d0 3b 20 04 08 bd 93 29 66 af 23 af 2a 09 a2 32 3c 02 fb 0e 68 fd cd 20 f7 1f 7e 27 42 18 c2 77 ac 0b 92 0f ba 6d a2 48 2f e2 19 9c bd d3 ec b7 03 90 af e1 77 71 4d b0 1d 0f f0 14 c9 d8 f6 6f ee 67 0c 13 10 1b 43 29 cc b5 36 37 db 23 e5 88 42 c6 53 90 f8 3e 5f 2d 15 5b cd c4 4c 7c 52 be 52 cf f1 90 cb d1 6c 14 51 83 7d ee 1c 5c 54 be 48 29 0a 9f 39 46 61 b1 bb 22 5e e0 62 a6 41 3a 91 dd b3 51 34 b1 bb 27 20 ca 3d bd 73 4f 09 0f a1 03 10 c3 f1 27 83 1b 19 40 02 2e 9a e8 d9 59 26 38 7a 0a 8a 2c 69 37 15 1a b2 b5 a3 ea fd 33 79 d8 c1 3b 8d 81 eb 55 7d 70 2f df 49 9f 0c 01 eb ff 0b 78 56 f9 78 d6 de 69 6c f8 46 bd 5a c5 ea 66 9b ff cb f9 68 58 da 63 87 98 d4 ec 1e 2e 62 0c e8 ea 42 2a ac 7c 26 bf e2
                                                                                                                                                                                  Data Ascii: tv0>; )f#*2<h ~'BwmH/wqMogC)67#BS>_-[L|RRlQ}\TH)9Fa"^bA:Q4' =sO'@.Y&8z,i73y;U}p/IxVxilFZfhXc.bB*|&
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 6e 86 24 34 6e ab b5 b7 27 dc 72 7d 62 12 30 ef e4 44 db 78 6f fc 56 ea 0b c1 03 d0 fc 55 9d 4a 67 49 1f 18 4e fe 89 9c a7 7d 06 b2 d6 34 83 bb 2f 12 c1 1b ee 8a 7c df a5 5c 94 ec 24 4d 95 8c 79 81 bb 22 99 6a a6 7d 05 6a 8f b9 00 e8 91 c3 69 08 7f 62 d3 f9 21 d4 0f 4e d3 bd 10 53 42 b6 76 f3 43 39 ae 77 70 9d 37 7d ea ca 35 b1 fd f8 ac 84 1e 71 32 e8 d1 aa e0 c6 d2 b4 00 f7 55 c3 8d bb 2c eb d5 e9 bc 81 1b 49 9d 16 f5 7d ff 3b ed dd 59 cd 9c c8 9d 94 44 4a 6d 5b f0 f6 e5 d0 4f ac ad 73 de a5 24 46 6c e5 58 8a 8e 7e a6 3d 2f 5f 18 bb e1 53 e9 4c ec b1 ec 17 4a c4 d3 dd 26 a8 c7 5e 28 0d 71 77 76 23 eb e3 bf 09 1e ef ea 92 8e fb ff 2e d1 50 df d9 e5 16 3a 62 42 f8 b1 66 1a 56 88 32 71 cb 67 6e 89 d9 99 0b af 8b 05 6c 38 56 d3 85 b8 b4 62 d1 e5 b4 30 17 83
                                                                                                                                                                                  Data Ascii: n$4n'r}b0DxoVUJgIN}4/|\$My"j}jib!NSBvC9wp7}5q2U,I};YDJm[Os$FlX~=/_SLJ&^(qwv#.P:bBfV2qgnl8Vb0
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 56 3e 1f 67 24 95 25 4c d0 30 4c 23 ee e3 7b 1b 26 ce 9d 98 96 46 74 0f 64 eb 5c c0 a5 50 94 13 3d 9c d2 1b 61 34 e2 ca 0d 8f 1f 0f 38 22 9c 3c dc 9d 8a 8b 73 fc 4c 5e 5e 4e df dc f2 45 63 9c c7 76 b9 ac ed 48 2d 5f 3e e9 97 f2 a7 f1 d6 8b d8 da f8 02 3b 7c 2b 87 63 a9 c8 21 8b a9 04 bf b6 bf de ea 0b 38 be 1f 4f 2f d2 2e e8 a7 84 c1 f7 4a 6e c6 38 bc 26 a8 2c ec 11 81 96 25 eb 73 f3 74 90 5d 36 28 0b 6b 07 96 48 36 f1 0c 89 46 71 23 28 db 89 5b 96 79 97 8c 8f a6 7b fb c1 30 28 93 5e e0 ca 0b d6 bf c1 62 d6 f8 eb d7 a3 ac c5 ac 0e 03 83 92 80 e4 17 14 00 dc da 0b 9d 9d fd b4 91 26 66 86 ce 7a 43 71 49 89 cf 12 10 15 dd 3c ce 9c 24 92 ab 28 28 68 5c d2 45 44 e9 43 d1 f4 1f 01 1d 15 ad dd 1c dc f3 e9 63 5f e8 78 f6 2f c1 83 45 82 2e 3a e4 1c fd fc 69 5e f8
                                                                                                                                                                                  Data Ascii: V>g$%L0L#{&Ftd\P=a48"<sL^^NEcvH-_>;|+c!8O/.Jn8&,%st]6(kH6Fq#([y{0(^b&fzCqI<$((h\EDCc_x/E.:i^
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: ae 4c 9b e2 9e 92 16 08 9b 86 19 0e 47 5a 74 2a 6a 18 96 1e 49 b6 60 e8 16 db 51 b5 a2 8d 2f d0 02 48 4a 65 7f d6 6c b9 e8 87 d2 1f e8 b1 8e 95 9b 94 78 5b 30 94 44 a3 d6 8c 31 c2 c0 53 54 4b 89 61 66 d4 3b a2 0c f8 d9 33 60 17 4c 98 b0 7d e4 8d 7b d8 a7 4a 11 26 35 b3 80 b1 c4 d9 ea 4a 84 5e b7 fc f5 b4 47 bd 8f 86 a1 86 eb 26 f5 f6 9e 78 ad ee b2 25 6e 86 71 23 23 e9 47 b3 a1 37 96 a4 ff 70 28 2f 38 f9 84 9d d7 ca b6 4a 1b 47 79 d1 1b be f6 38 d1 3f 96 a4 ff b0 c8 2b 3e 49 08 b4 a5 ae f8 8f 10 e5 85 8b 57 e2 bb 54 dc 6d 0a 41 6a 98 f7 2f 62 88 07 a6 88 b3 59 46 4e 47 ff 75 17 63 fe 04 f7 b5 8e 5c ae c1 8b 88 cf 3a eb 69 25 ba 96 e1 66 55 2c 70 17 e6 82 49 ec 8d 70 20 ff 96 5e 79 b6 eb 95 1f 08 f7 42 c0 63 78 c2 32 8a d0 ec 1b f7 ca 16 0d 56 62 e0 a7 36
                                                                                                                                                                                  Data Ascii: LGZt*jI`Q/HJelx[0D1STKaf;3`L}{J&5J^G&x%nq##G7p(/8JGy8?+>IWTmAj/bYFNGuc\:i%fU,pIp ^yBcx2Vb6
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: ff 6e bc 6b 40 70 2a 83 3b 72 f4 de 51 fb fc b3 77 9c 5a ba 2a da 93 f8 c7 a4 cd e6 f4 20 fa 33 ce bd 93 d5 a5 77 52 f2 01 2d 85 60 51 7a 5c ef d3 a7 8d 76 e9 00 81 63 f4 8f 3c 80 73 08 00 89 b8 d0 2a 29 7f e2 c6 df 25 6d e7 bf 67 4e dc a6 ee ba ad 49 79 b2 7e 23 e7 e5 2b 55 60 ee b7 b9 7e 82 55 8f ce ed f2 af e7 8d ab 6c 27 e3 7f 2d 07 71 12 f4 27 12 89 84 d6 a3 a2 d5 01 8f db 68 26 c9 9a 02 2c d8 42 bf 4c 13 a4 07 c0 3c af 67 e4 4d 49 4d 7f 09 00 d9 a7 00 e5 fb 8e 12 18 08 e1 ce c2 40 6e 66 e0 00 86 5c a0 f8 7d c1 b4 64 1e 1c 6f 98 c2 87 89 8c ed 8c 5b 17 36 5b ae 42 24 ac ba 39 2d b7 9e 52 5d d5 82 93 e2 06 06 54 cd 7d ed 75 12 41 24 9b 2b c1 65 d2 a2 14 34 c6 6b 00 fa bb 8e 76 27 ef ea e9 fc 9f 96 5e 4b 08 ce ec d2 ca 1c 18 36 0d 61 3b 38 64 2d 78 2b
                                                                                                                                                                                  Data Ascii: nk@p*;rQwZ* 3wR-`Qz\vc<s*)%mgNIy~#+U`~Ul'-q'h&,BL<gMIM@nf\}do[6[B$9-R]T}uA$+e4kv'^K6a;8d-x+
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 2b 8f 8f a2 39 ba b1 ba c0 73 66 f8 0a d1 b6 b2 9c f9 a6 62 18 92 21 13 f3 74 8a 4f 65 ad 0d c9 5e 37 75 7c cf 50 ad dc e3 81 fa 90 5e 67 2d 6a 12 d1 8a 28 42 94 09 71 0d 05 02 37 ff 7e c6 d4 c6 10 3f 56 5c 78 5d a2 6f 46 86 6f 67 26 9e 77 35 4f a7 d6 6f eb 2c 33 95 db aa 6c 4c 54 fd 9f d6 c3 b5 dc 19 86 4e 6e 05 f9 55 60 7a a7 5c 54 e4 ec c3 e4 64 1a 91 ad 53 f4 e9 e9 5c fa af 6b c6 de fb 2b 5d 28 50 58 9c d1 f1 98 f4 78 25 32 8a ba 5f ca e5 9e 98 e7 32 67 40 fe 45 c0 9f 97 c9 67 86 a4 48 6a bb cb 74 e9 4d ed fb 0e 89 4d 11 ea 36 f6 46 4e be 0d db 63 5e ba ca 05 f0 d9 b2 bc ed ad f2 63 91 d5 eb ac 7f 2d 4a e0 44 d4 5f c7 05 2e 2b f1 a1 4c 51 6c 81 4f 91 03 08 c2 64 e5 00 60 75 93 bb a7 1f bc 3b a9 e1 d6 a6 55 fd 62 ed 68 98 2b e8 11 7d 4f 90 5d e6 e6 b3
                                                                                                                                                                                  Data Ascii: +9sfb!tOe^7u|P^g-j(Bq7~?V\x]oFog&w5Oo,3lLTNnU`z\TdS\k+](PXx%2_2g@EgHjtMM6FNc^c-JD_.+LQlOd`u;Ubh+}O]
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 07 bd bf a0 12 9c 0e 45 63 bd 66 ff d7 ee e1 15 61 93 22 c3 73 d8 b5 e2 2d 09 fb 9d 76 05 14 e7 24 95 0e 39 35 86 5d dc 26 2c a7 cc 8b df 50 17 ac cb 4c ae 59 e1 df 24 38 f0 c0 a0 3e f6 d2 0f d1 3d f8 c2 5b c7 d6 77 dc 3c 06 2a 09 43 18 7e ce 24 02 5c 98 a5 9e 59 c9 59 37 ff 9b 57 24 59 e1 93 7f b1 ac 5e 90 9c 71 e2 46 25 45 85 d6 d9 d7 41 d3 14 57 13 b2 51 a9 14 37 ca 7b d5 f0 e8 ad d1 45 48 32 87 43 06 e6 29 43 da 1b 8e 75 cd 94 bc e7 fa 12 2e 77 39 41 c5 59 14 c8 93 92 4b 9a b1 12 d6 ff 81 9c b8 63 ea eb 99 eb c9 e7 e5 64 0a d1 49 cc a3 97 3c e5 1b 0c f1 8e d7 e3 1d 77 82 94 1a 54 50 4e e5 90 fd 08 77 62 b2 8f bb d4 a1 bc a2 b2 22 7e 48 a7 d0 36 c8 36 ca 5f 02 10 de 30 77 6e 44 4b 41 41 4e 8e 91 de 65 39 b8 be ce d2 18 a9 d3 69 46 56 67 04 b4 3f fc f8
                                                                                                                                                                                  Data Ascii: Ecfa"s-v$95]&,PLY$8>=[w<*C~$\YY7W$Y^qF%EAWQ7{EH2C)Cu.w9AYKcdI<wTPNwb"~H66_0wnDKAANe9iFVg?
                                                                                                                                                                                  2024-10-03 20:41:31 UTC5262INData Raw: 0f 49 dd 28 d7 e1 db e9 56 21 51 d2 a0 84 cd 18 47 e7 f0 7f e9 df 84 9d 04 17 2b 78 c4 6d 32 6b 33 a8 a6 03 18 bb e1 7a 55 e6 33 35 d5 b0 a7 03 85 f7 b2 32 6f 1a 99 7e 47 71 88 eb 72 94 76 20 0f 04 c1 b3 be 82 f3 0f 2a e3 0d a5 b5 5b d5 92 e1 43 ea ac 5b 7e 3a eb 6d 26 95 dd 24 de 07 34 69 6a a5 ef 42 38 af 34 7c 97 ba fa d8 8d 70 48 dc e6 72 9f 1b d7 d5 2b c6 ba 51 29 a9 da fb d8 82 99 49 de 0a f2 3c 44 6d 1e 68 dd ce 09 6c b3 b9 48 1e e3 37 49 79 0c aa 43 8e e5 17 6a b3 f9 cf fc bd fc 41 47 a1 40 1b b0 c4 ca 5e e4 72 55 04 65 35 90 f6 c3 b4 63 fa 47 1b 23 5b 21 43 c9 22 4a 03 e9 54 dc bb 72 37 2b 4c 03 55 ca bb fa 90 7c 25 ef 23 4e 80 4d b7 36 d5 74 3f 12 26 b2 83 f8 42 fd f0 ad 44 bd 6f fa 85 3b e5 06 3c 3e c9 d0 67 b2 48 a5 53 07 cb ea ae 62 61 2d 75
                                                                                                                                                                                  Data Ascii: I(V!QG+xm2k3zU352o~Gqrv *[C[~:m&$4ijB84|pHr+Q)I<DmhlH7IyCjAG@^rUe5cG#[!C"JTr7+LU|%#NM6t?&BDo;<>gHSba-u


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  36192.168.2.449776208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:31 UTC664OUTGET /wp-content/uploads/2023/05/iStock_000015950774Medium-Copy.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:31 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:31 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:54 GMT
                                                                                                                                                                                  ETag: "41e1956-4e77-603352a10a3aa"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 20087
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:31 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 d0 00 08 00 0b 00 13 00 33 00 3b 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72
                                                                                                                                                                                  Data Ascii: JFIF"ExifMM*@ICC_PROFILE0ADBEmntrRGB XYZ 3;acspAPPLnone-ADBEcprt2desc0kwtptbkptr
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 0a 18 d8 75 04 1e 9c e2 a7 b9 d5 24 b6 9e 1b ab 56 45 92 36 dd 96 3d 4f a1 f6 23 8c 77 15 f6 ff 00 ed 27 fb 24 69 3f 1d 66 6d 42 d6 65 d2 f5 c5 5f 92 e0 46 19 66 eb 85 70 31 95 e7 ea 3a 83 d4 1f 8a 7e 25 7c 2e d7 be 0e f8 87 fb 33 5e d3 da d6 69 06 63 7f bd 0c ea 0f de 46 e8 c3 f5 1d c0 af 8b c6 e5 f5 70 af de d6 3d 1f f9 f6 3f 47 cb 73 6a 38 c8 d9 3b 4b aa fe b7 34 3c 4f a3 a4 b2 c5 8d b1 ad d4 4b 24 68 07 dd dc bb 87 e5 d3 de bd 57 f6 20 f8 f1 ff 00 0a 6f c4 93 68 ba 94 8c da 3e b6 7c c3 92 02 45 32 75 1c f4 ca 67 f1 03 00 e6 bc 88 dc 4d ab e8 b6 8e 8a ad e5 c1 1c 44 96 fb 8d 19 0b 8e 7a 1c 00 7d b3 50 ae bb 6e 34 8d 52 ce 64 da 66 53 24 24 9c 49 6d 70 9c 82 08 f5 fb a7 d8 d7 0d 4c 2a 9c 2c b6 3d 8a 35 6d 2d 4f bd ff 00 69 ef 89 13 78 3b e0 b6 a5 61 0c
                                                                                                                                                                                  Data Ascii: u$VE6=O#w'$i?fmBe_Ffp1:~%|.3^icFp=?Gsj8;K4<OK$hW oh>|E2ugMDz}Pn4RdfS$$ImpL*,=5m-Oix;a
                                                                                                                                                                                  2024-10-03 20:41:31 UTC4165INData Raw: 34 ad a4 63 06 d6 65 19 e8 08 e7 f3 a5 55 92 54 65 56 38 15 41 3c 47 61 72 e3 e6 e9 d4 8e 95 34 5e 23 b3 12 ec 49 17 73 1c 7d 28 e6 11 6a 09 8d 80 f9 be 65 6e be f5 0c f7 19 6f dd 96 f9 b2 4a 8a 8f 50 bd 86 12 aa 25 cb 37 bf 4a 23 d4 62 b4 5f 9b 63 06 18 e0 e3 8a a0 15 75 4d a3 06 1a 2a 84 da dd 8a 4a c0 b2 8f 6d d4 50 56 a5 7d 24 43 03 6d ba db 22 b1 c7 03 39 f4 a9 75 98 ac d5 d7 c9 8f 6e 47 61 54 3f b3 0c 88 b7 0a cc 57 1c 03 9a ad 75 71 71 12 e4 e5 80 e9 81 53 d4 44 b7 50 c7 22 6c 58 f2 dd 72 47 4a bd 0a 09 2d 56 18 93 e6 41 f3 12 7b 56 3c 72 dd 3c aa cd 1c 81 1b a3 0a 24 b5 ba 86 e5 a6 49 26 da dc 11 b7 39 a4 34 5c 86 06 95 98 aa 79 9b 3b af 38 ab 2f a6 fe ef cc f2 df 7a f7 c1 a4 d0 75 cf ec 18 18 2c 7b cb 13 9d c3 90 7d 29 d3 78 f6 e7 52 8e 6b 68 6c
                                                                                                                                                                                  Data Ascii: 4ceUTeV8A<Gar4^#Is}(jenoJP%7J#b_cuM*JmPV}$Cm"9unGaT?WuqqSDP"lXrGJ-VA{V<r<$I&94\y;8/zu,{})xRkhl


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  37192.168.2.449781208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:31 UTC665OUTGET /wp-content/uploads/2023/05/iStock_000024016619Medium-Copy1.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:31 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:31 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:53 GMT
                                                                                                                                                                                  ETag: "41e1939-ac49-603352a0a90ef"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 44105
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:31 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff ed 02 e2 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 02 b8 1c 02 05 00 30 44 6f 63 74 6f 72 20 45 78 61 6d 69 6e 69 6e 67 20 4d 61 6c 65 20 50 61 74 69 65 6e 74 20 57 69 74 68 20 53 68 6f 75 6c 64 65 72 20 50 61 69 6e 1c 02 19 00 06 64 6f 63 74 6f 72 1c 02 19 00 0f 64 6f 63 74 6f 72 27 73 20 6f 66 66 69 63 65 1c 02 19 00 02 67 70 1c 02 19 00 14 67 65 6e 65 72 61 6c 20 70 72 61 63 74 69 74 69 6f 6e 65 72 1c 02 19 00 02 6d 64 1c 02 19 00 07 73 75 72 67 65 72 79 1c 02 19 00 09 65 78 61 6d 20 72 6f 6f 6d 1c 02 19 00 0b 61 70 70 6f 69 6e 74 6d 65 6e 74 1c 02 19 00 17 68 65 61 6c 74 68 63 61 72 65 20 61 6e 64 20 6d 65 64 69 63 69 6e 65 1c 02 19 00 0a 68 65 61 6c 74 68 63
                                                                                                                                                                                  Data Ascii: JFIF``Photoshop 3.08BIM0Doctor Examining Male Patient With Shoulder Paindoctordoctor's officegpgeneral practitionermdsurgeryexam roomappointmenthealthcare and medicinehealthc
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: b5 86 18 e8 d9 66 fc 3e 93 93 7b 2e cb c6 a9 d9 ad 9a 77 b8 12 58 d7 34 cd 0f 7c b5 ec c6 ba b7 d8 ca b7 fb 3f 49 e9 7d 04 4b ba 07 d5 ff 00 4c 07 f4 da 4b 0f ee 02 c2 3f b7 5b 98 a5 4e 4d 59 35 39 e1 a0 16 4d 76 d6 7b 06 b8 b1 cc 0e ff 00 47 bf e8 22 b7 2d 95 d7 16 12 59 3b 5a 4e a7 5d 03 5e a1 d0 ee ca 0c 86 c4 8f 22 d6 a7 15 98 78 f4 e2 50 e2 ea 31 eb 6b 29 27 52 18 3e 83 7f b1 f4 17 35 f5 9f a4 ba b7 bb a9 e3 b7 f4 4f 33 94 c1 f9 8e 3f f6 a3 fe 2e df f0 bf b9 6f fc 62 ea f6 81 c0 8f 2e 61 22 c0 41 6b 80 2d 70 21 c0 ea 08 3a 39 ae 09 f1 97 09 b6 29 0b 7f ff d5 b9 d5 bd 51 83 67 aa cf 4d b9 6e b3 1a b7 39 da 9b 08 0f db b5 b3 f9 be e5 c1 e2 f4 e6 75 0e 8f 65 35 b9 b5 66 62 5a eb 5a 5d 20 3a b2 ca da fa dd b5 a7 fc 2d 6c f4 7f eb 8b d0 3a f7 f4 0c 09 9f
                                                                                                                                                                                  Data Ascii: f>{.wX4|?I}KLK?[NMY59Mv{G"-Y;ZN]^"xP1k)'R>5O3?.ob.a"Ak-p!:9)QgMn9ue5fbZZ] :-l:
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: c0 f0 69 6b ab 5d 5a 69 da c5 d0 bd d3 ae 27 00 f9 4c ea 91 b4 52 75 31 fc c8 08 ea b9 2d 92 38 cf b5 fc 43 f8 23 e0 9f 8c 3a 5f d8 fc 57 e1 2f 0e f8 8e d8 8c 08 f5 1d 3a 2b 95 51 ec 1d 4e 3f 0a f3 97 ff 00 82 77 fc 29 d2 f4 ef b3 e8 de 1d 3a 14 30 ab 08 a0 b0 b9 92 28 63 c9 ce 15 37 14 5e 7d 17 1e d5 a3 94 77 8a 0b dc fb 5d bc 5b ad b6 87 fd a1 24 d7 0f 06 dd e5 de 21 b0 8f ae 2b c3 3e 32 fe db 3e 19 f0 9b cd 6b ae 35 ad e7 ee d9 5e de df 12 49 3a e0 fc 8d 19 c8 20 f4 e7 8e 79 e2 bd b2 f7 4a 8f e1 a7 ec a9 26 9f 6f 3d c5 b4 7a 47 87 d6 ca de 60 44 92 c6 c6 35 85 1b b0 66 05 83 76 c9 1d ab f3 f2 2f d8 ea 38 62 9a 2b 7f 1c 6a 93 45 31 0d 22 4f a2 a0 59 18 67 6b 31 5b b3 b9 86 4e 09 5c 8c 9f 53 59 eb 27 70 bd 8f 95 3e 3e cf a3 f8 37 56 d7 35 4d 3f 4e 8b 43
                                                                                                                                                                                  Data Ascii: ik]Zi'LRu1-8C#:_W/:+QN?w):0(c7^}w][$!+>2>k5^I: yJ&o=zG`D5fv/8b+jE1"OYgk1[N\SY'p>>7V5M?NC
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: dd 1d b5 d2 11 84 24 60 2b 7b 30 c1 07 9c 67 e9 9b e5 bb d7 62 39 b4 3b 0b 1d 45 75 5b 08 ee ad f6 5c 43 32 86 47 43 8d c3 f1 fc b1 5c 3f c6 df 82 f0 fc 55 f0 ec ef 0d ba 43 ad 5a a9 92 d2 66 18 2c dc 12 84 fa 36 30 7b 67 07 f8 6b 07 f6 43 f8 8f 2f 8a 3c 31 7d a3 de 36 35 0d 0e e6 4b 69 14 f5 ca b1 52 71 ee 45 7a fa 49 f3 8e bc 1c d7 3d 48 38 b7 13 58 ca ea e7 e7 87 c4 99 16 0d 02 fb 6e 57 fd 10 0c 11 d3 fd 2e db af e5 5e 6b 0d ef 53 91 8c e3 da bd 53 f6 92 b0 6d 07 55 f1 2d ab 02 1a de 69 a3 c6 3b 0b e8 f1 fa 01 5e 23 fd a1 b7 18 c6 d6 e0 0c 51 86 f8 7e 66 75 be 23 7a 3b fc 9c 0f 5c e6 91 ef c8 27 9e 7b 71 59 0b 7f b8 f5 c5 36 4b dc 9f f1 f4 ae 94 64 8d 69 2f d5 5b ff 00 ad 45 61 cf 7e 77 fd ef d6 8a b0 3f 31 3c 53 ff 00 04 ef ff 00 84 0b 4e f1 84 3a 86
                                                                                                                                                                                  Data Ascii: $`+{0gb9;Eu[\C2GC\?UCZf,60{gkC/<1}65KiRqEzI=H8XnW.^kSSmU-i;^#Q~fu#z;\'{qY6Kdi/[Ea~w?1<SN:
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 96 af c2 7f 86 ff 00 f0 5d 6f 00 fc 1c b9 b3 b8 b1 f0 df 88 f5 cb cd 36 de 68 61 6f 36 3b 74 de 77 98 9b 3f 3f 0a ef 92 3b 81 8e 2b ef 8f f8 22 af fc 16 67 45 fd bf 7e 2d eb df 0d 6d 7c 1b 37 84 66 f0 e7 86 60 d4 ac 1e 5d 50 5e 35 f4 36 f2 47 6d 20 23 ca 40 a5 7c e8 4f 19 ce e6 e9 8a fa 2c be 9c a3 06 e5 bb b7 e4 8f 0b 1b 35 29 2e 5d 95 ff 00 36 7e 88 4d 2a 23 b2 7f 74 e2 aa ea 91 c7 a8 db ed 61 b9 fb 1c 76 ab 97 16 80 4c cc 3f 88 e6 a9 8b af 2e 46 46 18 c7 43 eb 5e a2 d7 73 88 e3 fc 5f e1 a9 75 0d 0a f3 4f 89 cd bc d3 42 56 19 18 ee 58 e4 ea 8e 46 33 f2 b0 56 c8 e4 15 c8 e4 57 9c 78 bb 5c ba bd 7b 0d 62 f2 d5 ac e5 b4 b8 86 da f6 02 72 6d 9a 45 01 f9 e8 47 98 b1 80 df c4 a4 1e 98 af 6f bf 55 d4 6d ba 6d 9a 3f bb ee 3d 2b c7 fe 3d 34 7a 1f 86 b5 d5 4b 1b
                                                                                                                                                                                  Data Ascii: ]o6hao6;tw??;+"gE~-m|7f`]P^56Gm #@|O,5).]6~M*#tavL?.FFC^s_uOBVXF3VWx\{brmEGoUmm?=+=4zK
                                                                                                                                                                                  2024-10-03 20:41:31 UTC4183INData Raw: 38 da 39 39 c0 1c e2 be 67 f1 bf fc 16 8f e0 ab 78 ba cf 47 fb 47 8a af 74 cb a9 92 3b cf 10 d9 e8 c5 6d 61 50 40 2f e5 3b 0b 86 5c 67 25 22 2d c7 ca af d2 a6 30 95 47 78 a6 d0 b9 92 3e b4 d3 ef ef bc 4c d8 b7 43 0c 3f c4 ed 5b d6 76 50 e9 f1 aa ff 00 ae 93 ae 5b d6 b9 cf 87 3e 3b b5 f8 95 a5 58 6a 5e 17 9b 45 d5 3c 19 79 6e 5e d3 53 b2 bf 5b 84 ba 20 e3 e5 29 95 e0 82 08 27 20 e7 38 23 15 c8 7e d8 9f b5 36 95 fb 1e 7c 05 d5 3c 5d a9 79 73 6a 47 fd 13 48 b2 90 ff 00 c7 fd e3 2b 14 4e 3f 81 42 b4 8e 7b 22 36 39 c0 3c f2 8b 94 b9 12 f9 17 a6 ec b5 f1 c3 e1 bf 87 be 28 58 dd 69 7a d6 93 67 ab 43 23 79 b2 3c f9 1f 66 93 03 6b 23 2b 2c 91 ca 33 95 68 99 59 46 4e e0 76 83 f3 cd ef 8e 26 f8 45 65 e2 8f 0e e8 5e 24 f1 af 8b 2d fc 3f 20 b3 78 75 29 61 92 54 98 c3
                                                                                                                                                                                  Data Ascii: 899gxGGt;maP@/;\g%"-0Gx>LC?[vP[>;Xj^E<yn^S[ )' 8#~6|<]ysjGH+N?B{"69<(XizgC#y<fk#+,3hYFNv&Ee^$-? xu)aT


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  38192.168.2.449775208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:31 UTC664OUTGET /wp-content/uploads/2023/05/iStock_000026288657Medium-Copy.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:31 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:31 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:53 GMT
                                                                                                                                                                                  ETag: "41e194d-9b57-603352a0acf6f"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 39767
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:31 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff ed 19 1e 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 2b 1c 02 00 00 02 00 02 1c 02 50 00 1f 41 6e 64 72 65 61 73 20 4c 69 6e 64 6c 61 68 72 20 20 2b 34 39 31 37 33 34 35 35 38 30 38 30 00 38 42 49 4d 04 25 00 00 00 00 00 10 81 3b b2 a3 43 c5 8a ec 67 7e 6a 21 1d f9 7a ad 38 42 49 4d 04 2f 00 00 00 00 00 4a 18 00 01 00 2c 01 00 00 2c 01 00 00 00 00 00 00 00 00 00 00 f6 0c 00 00 66 09 00 00 ee ff ff ff db ff ff ff a1 0d 00 00 8b 09 00 00 00 01 7a 05 00 00 e0 03 00 00 01 00 0f 27 01 00 6c 6c 75 6e 00 00 00 00 00 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 f0 00 00 00 01 00 02 00 f0 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii: JFIFHHPhotoshop 3.08BIM+PAndreas Lindlahr +4917345580808BIM%;Cg~j!z8BIM/J,,fz'llun8BIM8BIM&
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 b7 0f c2 52 2c 9a 24 9e 35 9f 79 06 46 e5 40 c0 c6 3d fd 7f 1f a5 71 d7 76 72 69 97 12 d8 48 b2 41 2c 6e 00 05 4e 03 0e e3 d7 af 5e e2 b9 71 14 dc 2c d1 d9 87 9a 9d d1 31 9e 5f 2f 6d a5 ac 97 12 b9 04 6d e8 07 f3 fd 2b a7 d0 ec c4 e4 de cd 74 1e 48 9a 25 3f 31 01 57 20 60 fb 73 5c 96 49 5c ee d5 9e a7 a5 ce 0c 6c ac a3 20 64 e2 ad dc 5e db da a2
                                                                                                                                                                                  Data Ascii: $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?R,$5yF@=qvriHA,nN^q,1_/mm+tH%?1W `s\I\l d^
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 74 6d 65 6e 74 41 71 75 61 3d 22 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 42 6c 75 65 3d 22 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 50 75 72 70 6c 65 3d 22 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 4d 61 67 65 6e 74 61 3d 22 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 52 65 64 3d 22 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 4f 72 61 6e 67 65 3d 22 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 59 65 6c 6c 6f 77 3d 22 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 30 22 20 63 72 73 3a 4c
                                                                                                                                                                                  Data Ascii: tmentAqua="0" crs:SaturationAdjustmentBlue="0" crs:SaturationAdjustmentPurple="0" crs:SaturationAdjustmentMagenta="0" crs:LuminanceAdjustmentRed="0" crs:LuminanceAdjustmentOrange="0" crs:LuminanceAdjustmentYellow="0" crs:LuminanceAdjustmentGreen="0" crs:L
                                                                                                                                                                                  2024-10-03 20:41:31 UTC8000INData Raw: 2e e4 c9 8b 50 b8 db 34 60 91 9c c4 46 ec 9e 38 c6 7d 85 78 1f 80 bc 10 b6 3e 32 f0 fd bf 89 ef 2e 7c 2d 65 aa c4 2e ec 35 47 80 4c 81 19 99 12 62 9b 94 95 0e 84 1f 98 11 8c f0 06 4f bd f8 cb f6 7c f8 cb e0 b6 f3 74 c9 34 af 12 e9 72 80 56 f2 ca 46 88 80 3a 17 49 1d 4e 7b f0 58 75 e6 b9 23 93 61 a5 1b 59 a3 b3 fb 63 10 a5 cc d9 f5 df 82 fc 5b f0 fb e1 cd 9a 0d 32 da eb 56 d4 62 5c b4 8d 13 5b c6 fc 77 92 40 09 c6 3f 85 08 f6 cd 55 f1 17 c7 cd 53 c6 97 96 fa 64 5b ae 6e 98 99 20 d1 b4 ac 84 c0 e8 ee 58 8e 01 e3 7c 84 00 48 1c 03 5f 2c 7c 2b d3 2d f5 cd 56 5d 3f c5 be 2a b8 b6 bf 49 0a cf a4 e9 69 e4 29 3c 02 1a 46 cb f2 06 73 1b 2f a8 38 af ae fc 17 e1 8d 03 c2 fa 5f d9 f4 0b 28 ec 20 90 86 91 90 12 f3 30 18 0e ee 49 66 6c 7f 13 92 4f ad 7a b8 5c 05 0c 2a
                                                                                                                                                                                  Data Ascii: .P4`F8}x>2.|-e.5GLbO|t4rVF:IN{Xu#aYc[2Vb\[w@?USd[n X|H_,|+-V]?*Ii)<Fs/8_( 0IflOz\*
                                                                                                                                                                                  2024-10-03 20:41:31 UTC7845INData Raw: e7 15 61 98 af 05 39 e9 b6 a5 d2 6f a3 f2 71 8e 7e 9c d5 4b cd 40 a4 e7 f7 7f 2f 40 69 ea dd 82 fd 8b 10 c0 81 83 11 53 bc c3 6e 06 3e 95 ce de 78 89 6d dc 06 0c 99 20 74 ad cb 59 92 ea 1d c0 e7 23 f1 a6 d3 5a 8a f7 2b 89 24 89 8f 19 4f 7a 82 39 3c e9 f1 d4 e7 91 5a 0e e3 94 c6 4f 4e 95 15 a5 a9 8e e8 92 b9 4e 39 c5 0a da dc 1d cb 69 6f f2 8f 96 8a d2 55 4d a3 e5 34 54 73 1a 58 f9 2f f6 ac d0 65 d7 3c 17 69 a9 88 b3 2e 99 21 57 6c 73 e5 be 01 24 fb 32 a7 d3 71 af 8c a7 56 8e 6c 30 c1 07 04 1e a7 27 07 1f a7 1f 5a fd 18 d6 6d 60 f1 3e 97 77 a6 5d 46 cf 6d 79 13 41 28 38 ce 18 11 91 ee 3a 83 d8 81 5f 06 fc 4e f0 3e a1 e0 8f 17 5f e9 d7 23 73 c6 d8 0d 82 03 02 32 1d 7d 98 60 8f 4c e0 f4 af 17 1d 1b 25 3e 87 d3 e5 af 9b dc 7b 9c 9c 56 ef 1a e4 e3 1d 01 ce 4f
                                                                                                                                                                                  Data Ascii: a9oq~K@/@iSn>xm tY#Z+$Oz9<ZONN9ioUM4TsX/e<i.!Wls$2qVl0'Zm`>w]FmyA(8:_N>_#s2}`L%>{VO


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  39192.168.2.449779142.250.186.1324433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:31 UTC696OUTGET /recaptcha/api.js?render=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&ver=3.0 HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:31 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                  Expires: Thu, 03 Oct 2024 20:41:31 GMT
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:31 GMT
                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-10-03 20:41:31 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                  Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                  2024-10-03 20:41:31 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                  Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                  2024-10-03 20:41:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  40192.168.2.449791208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:31 UTC407OUTGET /wp-content/themes/medicare/js/fancySelect.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:32 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:32 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f97-1aff-603352ad08a0c"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 6911
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:32 UTC6911INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 2f 2f 20 47 65 6e 65 72 61 74 65 64 20 62 79 20 43 6f 66 66 65 65 53 63 72 69 70 74 20 31 2e 34 2e 30 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 76 61 72 20 24 3b 0a 0a 20 20 24 20 3d 20 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 20 7c 7c 20 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 20 7c 7c 20 77 69 6e 64 6f 77 2e 24 3b 0a 0a 20 20 24 2e 66 6e 2e 66 61 6e 63 79 53 65 6c 65 63 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 73 29 20 7b 0a 20 20 20 20 76 61 72 20 69 73 69 4f 53 2c 20 73 65 74 74 69 6e 67 73 3b 0a 20 20 20 20 69 66 20 28 6f 70 74 73 20 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 6f 70 74 73 20 3d 20 7b 7d 3b 0a 20 20 20 20 7d 0a 20 20 20 20 73 65 74 74 69 6e 67 73 20 3d 20 24 2e 65 78 74 65
                                                                                                                                                                                  Data Ascii: 'use strict';// Generated by CoffeeScript 1.4.0(function() { var $; $ = window.jQuery || window.Zepto || window.$; $.fn.fancySelect = function(opts) { var isiOS, settings; if (opts == null) { opts = {}; } settings = $.exte


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  41192.168.2.449790208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:31 UTC409OUTGET /wp-content/themes/medicare/js/html5shiv.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:32 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:32 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f94-93b-603352ad08a0c"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 2363
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:32 UTC2363INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 76 61 72 20 61 3d 65 2e 65 6c 65 6d 65 6e 74 73 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 61 2e 73 70 6c 69 74 28 22 20 22 29 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 76 61 72 20 62 3d 6e 5b 61 5b 6f 5d 5d 3b 62 7c 7c 28 62 3d 7b 7d 2c 68 2b 2b 2c 61 5b 6f 5d 3d 68 2c 6e 5b 68 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 2c 62 2c 63 29 7b 62 7c 7c 28 62 3d 66 29 3b 69 66 28 67 29 7b 72 65 74 75 72 6e 20 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 29 7d 63 7c 7c 28 63 3d 69 28 62 29 29 3b 62 3d 63 2e 63 61 63 68 65 5b 61 5d 3f 63 2e 63 61 63 68 65 5b
                                                                                                                                                                                  Data Ascii: 'use strict';(function(l,f){function m(){var a=e.elements;return"string"==typeof a?a.split(" "):a}function i(a){var b=n[a[o]];b||(b={},h++,a[o]=h,n[h]=b);return b}function p(a,b,c){b||(b=f);if(g){return b.createElement(a)}c||(c=i(b));b=c.cache[a]?c.cache[


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  42192.168.2.449788208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:31 UTC407OUTGET /wp-content/themes/medicare/js/respond.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:32 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:31 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0ec5-fdd-603352ad0823c"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 4061
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:32 UTC4061INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 2f 2a 21 20 6d 61 74 63 68 4d 65 64 69 61 28 29 20 70 6f 6c 79 66 69 6c 6c 20 2d 20 54 65 73 74 20 61 20 43 53 53 20 6d 65 64 69 61 20 74 79 70 65 2f 71 75 65 72 79 20 69 6e 20 4a 53 2e 20 41 75 74 68 6f 72 73 20 26 20 63 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 3a 20 53 63 6f 74 74 20 4a 65 68 6c 2c 20 50 61 75 6c 20 49 72 69 73 68 2c 20 4e 69 63 68 6f 6c 61 73 20 5a 61 6b 61 73 2e 20 44 75 61 6c 20 4d 49 54 2f 42 53 44 20 6c 69 63 65 6e 73 65 20 2a 2f 0a 2f 2a 21 20 4e 4f 54 45 3a 20 49 66 20 79 6f 75 27 72 65 20 61 6c 72 65 61 64 79 20 69 6e 63 6c 75 64 69 6e 67 20 61 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 20 70 6f 6c 79 66 69 6c 6c 20 76 69 61 20 4d 6f 64 65 72 6e 69 7a 72 20 6f 72 20
                                                                                                                                                                                  Data Ascii: 'use strict';/*! matchMedia() polyfill - Test a CSS media type/query in JS. Authors & copyright (c) 2012: Scott Jehl, Paul Irish, Nicholas Zakas. Dual MIT/BSD license *//*! NOTE: If you're already including a window.matchMedia polyfill via Modernizr or


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  43192.168.2.449787208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:31 UTC400OUTGET /wp-content/themes/medicare/js/misc.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:32 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:31 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f9a-45e0-603352ad08df4"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 17888
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:32 UTC7894INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 73 68 6f 77 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 74 29 7b 0a 20 20 20 20 20 20 20 20 69 66 28 65 76 74 2e 70 65 72 73 69 73 74 65 64 29 7b 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 31 30 29 3b 0a 20 20 20 20 7d 0a 7d 2c 20 66 61 6c 73 65 29 3b 0a 0a 77 69 6e 64 6f 77 2e 6f 6e 75 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 0a 0a 77 69 6e 64 6f 77 2e 62 74 5f 6c 6f 61 64 65 64 20 3d 20 66 61 6c 73 65 3b 0a 0a
                                                                                                                                                                                  Data Ascii: 'use strict';window.addEventListener("pageshow", function(evt){ if(evt.persisted){ setTimeout(function(){ window.location.reload(); },10); }}, false);window.onunload = function(){};window.bt_loaded = false;
                                                                                                                                                                                  2024-10-03 20:41:32 UTC8000INData Raw: 20 6f 6e 20 70 61 67 65 20 6c 65 61 76 65 20 73 63 72 65 65 6e 0a 0a 09 09 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 27 61 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 69 66 20 28 20 21 20 24 28 20 74 68 69 73 20 29 2e 68 61 73 43 6c 61 73 73 28 20 27 6c 69 67 68 74 62 6f 78 27 20 29 20 26 26 20 21 20 24 28 20 74 68 69 73 20 29 2e 68 61 73 43 6c 61 73 73 28 20 27 61 64 64 5f 74 6f 5f 63 61 72 74 5f 62 75 74 74 6f 6e 27 20 29 20 29 20 7b 0a 09 09 09 09 76 61 72 20 68 72 65 66 20 3d 20 24 28 20 74 68 69 73 20 29 2e 61 74 74 72 28 20 27 68 72 65 66 27 20 29 3b 0a 09 09 09 09 69 66 20 28 20 68 72 65 66 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 69 66 20 28 20 6c 6f 63 61 74 69 6f
                                                                                                                                                                                  Data Ascii: on page leave screen$( document ).on( 'click', 'a', function() {if ( ! $( this ).hasClass( 'lightbox' ) && ! $( this ).hasClass( 'add_to_cart_button' ) ) {var href = $( this ).attr( 'href' );if ( href !== undefined ) {if ( locatio
                                                                                                                                                                                  2024-10-03 20:41:32 UTC1994INData Raw: 28 20 64 69 73 74 58 20 3c 20 30 20 29 20 3f 20 27 6c 65 66 74 27 20 3a 20 27 72 69 67 68 74 27 3b 20 2f 2f 20 69 66 20 64 69 73 74 20 74 72 61 76 65 6c 65 64 20 69 73 20 6e 65 67 61 74 69 76 65 2c 20 69 74 20 69 6e 64 69 63 61 74 65 73 20 6c 65 66 74 20 73 77 69 70 65 0a c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 7d c2 a0 65 6c 73 65 20 69 66 20 28 20 4d 61 74 68 2e 61 62 73 28 20 64 69 73 74 59 20 29 20 3e 3d 20 74 68 72 65 73 68 6f 6c 64 20 26 26 20 4d 61 74 68 2e 61 62 73 28 20 64 69 73 74 58 20 29 20 3c 3d 20 72 65 73 74 72 61 69 6e 74 20 29 20 7b 20 2f 2f 20 32 6e 64 20 63 6f 6e 64 69 74 69 6f 6e 20 66 6f 72 20 76 65 72 74 69 63 61 6c 20 73 77 69 70 65 20 6d 65 74 0a c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0 c2 a0
                                                                                                                                                                                  Data Ascii: ( distX < 0 ) ? 'left' : 'right'; // if dist traveled is negative, it indicates left swipe}else if ( Math.abs( distY ) >= threshold && Math.abs( distX ) <= restraint ) { // 2nd condition for vertical swipe met


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  44192.168.2.449789208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:31 UTC407OUTGET /wp-content/themes/medicare/js/header.misc.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:32 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:31 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f93-2f98-603352ad08a0c"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 12184
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:32 UTC7894INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 76 61 72 20 73 74 69 63 6b 79 4f 66 66 73 65 74 3b 0d 0a 76 61 72 20 73 74 69 63 6b 79 45 6e 61 62 6c 65 64 3b 0d 0a 0d 0a 76 61 72 20 62 74 5f 65 6e 71 75 69 72 65 20 3d 20 7b 7d 3b 0d 0a 0d 0a 62 74 5f 65 6e 71 75 69 72 65 2e 73 69 7a 65 73 20 3d 20 7b 7d 3b 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d 0a 09 0d 0a 09 62 74 5f 65 6e 71 75 69 72 65 2e 72 65 67 69 73 74 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 73 69 7a 65 2c 20 68 61 6e 64 6c 65 72 20 29 20 7b 0d 0a 09 09 73 69 7a 65 20 3d 20 70 61 72 73 65 49 6e 74 28 20 73 69 7a 65 2e 73 70 6c 69 74 28 20 27 3a 27 20 29 5b 31 5d 20 29 3b 0d 0a 09 09 62 74 5f 65 6e 71 75 69 72 65 2e 73 69 7a 65 73 5b 20 73 69 7a 65 20 5d 20 3d 20 7b
                                                                                                                                                                                  Data Ascii: 'use strict';var stickyOffset;var stickyEnabled;var bt_enquire = {};bt_enquire.sizes = {};(function( $ ) {bt_enquire.register = function( size, handler ) {size = parseInt( size.split( ':' )[1] );bt_enquire.sizes[ size ] = {
                                                                                                                                                                                  2024-10-03 20:41:32 UTC4290INData Raw: 68 6f 77 20 68 69 64 65 20 6d 65 6e 75 20 2a 2f 0d 0a 0d 0a 09 09 24 28 20 27 2e 62 74 48 6f 72 69 7a 6f 6e 74 61 6c 4d 65 6e 75 54 72 69 67 67 65 72 27 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 7b 0d 0a 09 09 09 24 28 20 27 2e 6d 65 6e 75 48 6f 6c 64 65 72 27 20 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 20 27 62 74 53 68 6f 77 4d 65 6e 75 27 20 29 3b 0d 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 09 09 7d 29 3b 0d 0a 0d 0a 09 09 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 6d 65 6e 75 20 74 6f 67 67 6c 65 72 20 2a 2f 0d 0a 0d 0a 09 09 24 28 20 27 2e 62 74 56 65 72 74 69 63 61 6c 4d 65 6e 75 54 72 69 67 67 65 72 27 20 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09
                                                                                                                                                                                  Data Ascii: how hide menu */$( '.btHorizontalMenuTrigger' ).on( 'click', function (){$( '.menuHolder' ).toggleClass( 'btShowMenu' );return false;});/* responsive menu toggler */$( '.btVerticalMenuTrigger' ).on('click', function() {


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  45192.168.2.449794208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:31 UTC405OUTGET /wp-content/themes/medicare/js/dir.hover.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:32 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:32 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f98-17ba-603352ad08a0c"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 6074
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:32 UTC6074INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 77 69 6e 64 6f 77 2e 6f 6e 75 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 20 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 0a 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 2f 2f 20 64 69 72 65 63 74 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 0a 0a 09 76 61 72 20 67 65 74 48 6f 76 65 72 44 69 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 24 65 6c 65 6d 65 6e 74 2c 20 78 2c 20 79 20 29 20 7b 0a 09 09 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 20 78 20 2b 20 22 2c 20 22 20 2b 20 79 20 29 3b 0a 09 09 76 61 72 20 77 20 3d 20 24 65 6c 65 6d 65 6e 74 2e 77 69 64 74 68 28 29 2c 0a 09 09 09 68 20 3d 20 24 65 6c 65 6d 65 6e 74 2e 68 65 69 67
                                                                                                                                                                                  Data Ascii: 'use strict';window.onunload = function(){}; (function( $ ) {$( document ).ready(function() {// direction detectionvar getHoverDir = function( $element, x, y ) {//console.log( x + ", " + y );var w = $element.width(),h = $element.heig


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  46192.168.2.449795208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:32 UTC664OUTGET /wp-content/uploads/2023/05/iStock_000031960510Medium-Copy.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:33 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:32 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e18f3-9f81-6033529f8aeae"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 40833
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:33 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff ed 28 e2 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 02 87 1c 02 00 00 02 00 79 1c 02 05 00 13 48 61 6e 64 20 72 65 68 61 62 69 6c 69 74 61 74 69 6f 6e 1c 02 19 00 04 68 61 6e 64 1c 02 19 00 0e 72 65 68 61 62 69 6c 69 74 61 74 69 6f 6e 1c 02 19 00 0f 70 68 79 73 69 6f 74 68 65 72 61 70 69 73 74 1c 02 19 00 0d 70 68 79 73 69 6f 74 68 65 72 61 70 79 1c 02 19 00 09 74 72 65 61 74 6d 65 6e 74 1c 02 19 00 05 77 72 69 73 74 1c 02 19 00 07 6d 61 73 73 61 67 65 1c 02 19 00 07 74 68 65 72 61 70 79 1c 02 19 00 08 0a 72 65 74 72 65 61 74 1c 02 19 00 05 70 6f 6e 64 73 1c 02 19 00 08 70 72 6f 62 6c 65 6d 73 1c 02 19 00 04 70 61 69 6e 1c 02 19 00 04 61 63 68 65 1c 02 19 00 0c 69
                                                                                                                                                                                  Data Ascii: JFIF``(Photoshop 3.08BIMyHand rehabilitationhandrehabilitationphysiotherapistphysiotherapytreatmentwristmassagetherapyretreatpondsproblemspainachei
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: e4 c8 66 75 d0 0d 9f ff d2 ef ab cb bd a3 e9 6f 1e 0e d7 fe 97 d2 47 19 b5 b8 7b d8 47 98 d4 7f 05 8b 56 60 23 95 65 b9 0c 3d d5 68 e5 3d fe d6 dc b1 0e df 63 79 ef a5 da b1 e3 e0 74 fc a8 b5 3c 98 1c 88 e5 50 16 30 9e 53 87 31 3c 65 3d 40 63 38 7c 4b a6 f2 46 8a 58 e6 58 7c 9c 56 66 ff 00 07 1f bd 2f b5 dd 50 f6 bc c7 70 9d ef 0e c8 f6 4f 42 eb b9 cd 63 4b dc 61 ad 04 b8 9e c0 2e 7b 27 ac 1b dc f7 12 6b a5 87 4f e1 3f ca 56 5d 9a dc 9a 4d 76 3c b9 8e fa 4d e3 8f 36 43 95 66 63 74 c6 8d a6 a6 bd bb b7 43 e5 e2 7c 62 c2 e4 d9 64 bd 97 e2 c6 23 7c 40 93 e0 c7 0c 0b 5b eb 57 ee 6b c9 da fe 41 1c 39 db bf 3b 72 bc c0 04 c7 64 ec b2 b8 01 b0 00 d0 01 a0 8f 20 a2 e7 12 74 30 d4 cf 15 d2 36 4e 94 b3 98 d2 43 cf 2d e1 50 ea 74 66 66 e0 e6 63 b2 df b2 b5 f4 bd b5
                                                                                                                                                                                  Data Ascii: fuoG{GV`#e=h=cyt<P0S1<e=@c8|KFXX|Vf/PpOBcKa.{'kO?V]Mv<M6CfctC|bd#|@[WkA9;rd t06NC-Ptffc
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0d 0a 09 09 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 3e 0d 0a 09 09 09 3c 64 63 3a 74 69 74 6c 65 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 41 6c 74 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 48 61 6e 64 20 72 65 68 61 62 69 6c 69 74 61 74 69 6f 6e 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 41 6c 74 3e 0d 0a 09 09 09 3c 2f 64 63 3a 74 69 74 6c 65 3e 0d 0a 09 09 09 3c 64 63 3a 64 65 73 63 72 69 70 74 69 6f 6e 3e 0d 0a 09 09
                                                                                                                                                                                  Data Ascii: ="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/"><dc:title><rdf:Alt><rdf:li>Hand rehabilitation</rdf:li></rdf:Alt></dc:title><dc:description>
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 37 ec 57 e1 9f 0b 4c ad a9 4f 77 ad 4c f9 27 38 82 2c f4 e8 32 c7 fe fa 1c d7 b1 2c c2 84 3e d5 fd 0f 1e 39 7d 79 fd 9b 7a 9e 13 6f ae 1d 6e 78 ad ad ad da ea 7e 48 0b 92 6b b7 f0 f7 ec e5 e2 6f 19 81 25 d5 ac 5a 6c 39 2d e7 5d ab 23 6d e3 a2 fd e3 f9 57 d2 fe 11 f0 3e 97 e0 28 12 3d 27 47 b2 b5 41 80 7c 98 94 31 1e ed 82 cd f8 9f d6 b7 ed b4 29 6e 6e 0b 32 9e b9 c0 e7 18 3f 97 4a e0 ad 9c 4a 5a 52 8f de 75 53 ca a1 17 7a af ee 3c 53 c0 5f b2 2f 84 7c 22 61 9b 52 b5 ff 00 84 82 f3 87 5f 3e 32 21 0d db f7 7c ff 00 e3 c4 8f 6a f6 6d 3e c9 a2 b5 58 a3 48 63 8e dc 6d 58 61 01 52 3c 01 c0 1d b1 f4 f4 ad 2b 2f 0c 2c 45 5d 57 73 67 1b 9c f2 be bf d6 b4 e3 d1 9b cd db b7 3d 32 be bf 85 79 d5 27 56 ab bc dd ce e8 c6 94 15 a2 8c 8b 3d 27 7a 86 c7 cc c0 1c 05 fe 7f
                                                                                                                                                                                  Data Ascii: 7WLOwL'8,2,>9}yzonx~Hko%Zl9-]#mW>(='GA|1)nn2?JJZRuSz<S_/|"aR_>2!|jm>XHcmXaR<+/,E]Wsg=2y'V='z
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 02 a8 b7 88 a4 43 f7 db 6e 4f b8 ae 87 8c 68 c6 38 15 23 de ac 7c 6b 6f 21 56 5d bd b3 5a f0 6b f1 5d 03 87 5e bd 8d 7c ed 69 e3 2b 98 55 4a b6 ef c7 ad 74 5e 1c f1 75 d4 93 8d df 77 3c e0 f1 5a 52 cc 3a 58 c6 ae 5a 96 a9 9e b1 aa 6a 0b 29 da ad d4 7a f4 ac f8 ec 63 80 ee 6e 5b b9 3d eb 9e ff 00 84 94 c3 18 69 1d 7e 61 d7 3f 76 aa 27 8d 24 b9 99 96 36 1b 94 63 07 a0 ad 25 88 8b 77 66 31 c3 cb 64 6e 6a 5a 8a c5 3e d5 da 47 b7 7a c8 be f1 3d c6 87 32 cd 1a b1 8c 30 2f 1f f7 87 f8 d6 56 a1 e3 3b 2d 2e 16 6b 99 e3 69 86 72 aa 72 6b 9e d7 be 28 42 78 89 76 73 c0 fe 2f fe b5 64 f1 1e 7a 9b c3 0c fa ad 0f 47 97 57 8f 5c 88 1b 3b d5 8d df 07 6b 70 cb f8 57 85 fe d1 ff 00 b5 4d 9f c0 6b 39 da eb 50 0b 79 34 6c 96 f1 3b 66 49 e4 c7 cb 85 ec 80 91 b9 ba 01 ee 40 36
                                                                                                                                                                                  Data Ascii: CnOh8#|ko!V]Zk]^|i+UJt^uw<ZR:XZj)zcn[=i~a?v'$6c%wf1dnjZ>Gz=20/V;-.kirrk(Bxvs/dzGW\;kpWMk9Py4l;fI@6
                                                                                                                                                                                  2024-10-03 20:41:33 UTC911INData Raw: ae 1f c2 d7 52 0d 17 fd 63 7e ee 45 da 73 c8 e9 5d 6e 87 23 49 6d 1a b3 16 56 27 39 ef f3 35 73 f3 1d 7c 87 53 24 ad 75 0c 2c d3 0f 32 33 82 80 e1 47 f9 c5 5e 86 d4 24 0d 2f ee e4 cf cc 42 80 33 ed f8 56 1e 88 de 54 51 ed fe 2d d9 f7 e6 b5 ac 65 69 0e 19 8e 03 9c 0a 23 2b b3 19 e9 ee a1 d2 ad c4 92 6e 5f 97 70 c1 55 03 29 f8 d3 2f 63 fb 3c aa 5d be 55 19 0c 0f 4f f1 a7 cf 33 25 ca 28 63 b4 b6 08 a5 97 f7 8f 1e ee 78 35 5c c2 e5 b6 ac c8 9e 64 8d 59 a3 01 b7 70 09 1b 48 f7 ac bb 8f f4 6b e6 90 90 f7 2a b8 fa 0f 41 ec 6b 58 1f 32 f2 4d dc ed 20 0f 6a 48 87 9b 73 32 b7 cd c6 39 ec 29 86 86 12 3c 97 72 19 7c c4 8c 9e 44 38 dd b3 f1 aa 1a e1 54 56 91 99 93 28 4b 0e bb 7d f1 5a 1a a4 6a 97 ec ab f2 aa a9 c0 1d b8 cd 64 ea 72 32 59 46 c0 fc cc e4 13 ea 28 bf 43
                                                                                                                                                                                  Data Ascii: Rc~Es]n#ImV'95s|S$u,23G^$/B3VTQ-ei#+n_pU)/c<]UO3%(cx5\dYpHk*AkX2M jHs29)<r|D8TV(K}Zjdr2YF(C


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  47192.168.2.449796208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:32 UTC664OUTGET /wp-content/uploads/2023/05/iStock_000016259953Medium-Copy.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:33 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:32 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e18ea-6a44-6033529f89b26"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 27204
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:33 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 d0 00 08 00 0b 00 13 00 33 00 3b 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72
                                                                                                                                                                                  Data Ascii: JFIFHH"ExifMM*@ICC_PROFILE0ADBEmntrRGB XYZ 3;acspAPPLnone-ADBEcprt2desc0kwtptbkptr
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 26 d6 23 47 d4 ef 59 32 24 61 f3 08 53 23 3e 4a 9c 8e 79 7d e5 8f 5d ab f6 3f 82 7c 30 b6 8c f3 6d 69 84 ca a9 22 31 f9 a6 0b f2 86 3f ed 94 0b 93 dd 81 3d ea 7d 8c 5b b7 43 44 f9 75 ea 4f a6 fe ca ff 00 0f fc 5d 12 b5 ae 9f 7d e1 29 99 76 84 d3 98 1b 56 2d 8c 66 2f e0 61 d8 23 28 3d 55 9c f4 da f1 07 ec bf a8 5b 68 ca ba 5e ab a1 ea 51 ac 62 36 12 ca 6d 65 97 ea ad 90 33 9f ef 1e a3 ad 75 de 1d 5f 2d e3 68 db cc 66 ca ab 38 ff 00 58 3a 94 90 77 3f 5e 7b 9c fd e6 d5 f8 8f e2 6d 33 c0 bf 0f f5 2d 73 58 99 6d 74 ad 22 ce 5b cb b9 9c 6f 30 43 1a 33 b9 e3 96 c2 83 81 c9 3e e6 9f d5 21 d0 df eb f5 92 b7 35 d7 9e a7 e6 57 fc 14 4f fe 09 e5 ae 6b 1f 06 2f be 23 dd 5d 2e 8e 3c 0f 02 46 6d a3 f2 a6 b7 d4 a3 9e e6 28 9d c5 c2 b9 50 ca 64 05 54 02 4e d6 1c 12 2b e0
                                                                                                                                                                                  Data Ascii: &#GY2$aS#>Jy}]?|0mi"1?=}[CDuO]})vV-f/a#(=U[h^Qb6me3u_-hf8X:w?^{m3-sXmt"[o0C3>!5WOk/#].<Fm(PdTN+
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 61 50 5a ee 32 6d e3 04 b2 af 99 9d bf b9 cb 4b 14 a3 a8 f3 ed 7a 06 52 7c fb 53 d2 13 56 91 ad de df 55 7f b0 c4 b6 af 19 3f f1 3a d2 97 75 c2 08 55 f1 99 81 24 86 25 bf 76 7b 46 4e d9 7d 0c 46 33 d8 d6 6d 2b bf eb fa ff 00 81 76 aa 8e 01 57 a0 93 76 5b ff 00 5f d7 e2 d2 7f 4f e9 fa d5 8d ec 51 b4 37 10 dc c6 63 53 b7 78 0c ca 17 8d be dc f5 e4 73 d4 76 b9 65 74 ac d0 f9 72 24 de 5e d0 4e 78 88 9e 9f 87 f8 71 df 3f 25 9b d9 2d f6 df 4b 23 5b ac 4b 1f 9f ad 69 44 ab 5b 33 da 80 b1 34 4b 9f 98 6c 40 48 19 e5 0f ef 14 7e f2 4d 43 c6 ba a6 91 7d 15 cc d7 97 d6 13 29 b6 31 4f 61 3b cf 62 17 61 df f6 88 cb 15 41 f3 02 42 f6 64 2d 11 e0 1b 59 c4 3a c5 ff 00 5f d7 a7 66 66 f2 39 de d1 97 f5 fd 7c fc 8f af ac 96 37 3e 51 76 58 a6 03 71 3d 59 81 07 fa 76 f5 fa d3
                                                                                                                                                                                  Data Ascii: aPZ2mKzR|SVU?:uU$%v{FN}F3m+vWv[_OQ7cSxsvetr$^Nxq?%-K#[KiD[34Kl@H~MC})1Oa;baABd-Y:_ff9|7>QvXq=Yv
                                                                                                                                                                                  2024-10-03 20:41:33 UTC3282INData Raw: 1b 20 bb ba c8 01 40 7b 71 cf f4 fd 2a bd c3 c1 79 77 b9 b1 22 86 e1 c0 1b 5b 23 23 3e dc 9a e1 ef 75 5d 4a de f0 ad e4 17 16 f7 0a 4f fa 3c d1 98 f3 cf a9 1c 8f 70 3b d5 8b 6f 14 bd 9a c6 37 4d 95 6c 9d fc 6e e3 e9 c6 0d 78 52 ae b9 b9 5a 3d b8 e1 64 97 32 3b 5b bd 32 de f5 0a 85 8d 77 6d 4c 96 ce 3d 7f cf bd 67 dc f8 59 66 f3 11 94 b4 6e f8 61 d7 93 8e 7d 88 e3 91 ef d4 d6 46 97 e2 e9 24 9b cb dc ca aa c4 ae ef 99 5b 27 b9 ea 3a fe 03 f1 ab 57 be 22 4b c8 42 a9 6d c8 a7 3b 1b e5 f4 cf d4 63 f9 56 89 d2 7a 32 3d 9d 58 bd 04 9b c3 8b a8 06 55 91 99 9b 87 0c 72 a1 78 ea 07 f4 e7 8a fc 4f ff 00 83 9e ac e2 d1 7f 68 af 86 b6 0b 1b 0f b3 e8 17 52 f9 9b d8 e7 37 08 bc 92 41 e3 6f f2 af da 96 f1 8d b8 db 0c ce 9e 5b 7c eb b8 0e be df 9f 4f f0 af c5 9f f8 3a 06
                                                                                                                                                                                  Data Ascii: @{q*yw"[##>u]JO<p;o7MlnxRZ=d2;[2wmL=gYfna}F$[':W"KBm;cVz2=XUrxOhR7Ao[|O:


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  48192.168.2.449800208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:32 UTC664OUTGET /wp-content/uploads/2023/05/iStock_000039205680Medium-Copy.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:33 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:33 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:51 GMT
                                                                                                                                                                                  ETag: "41e1896-7dc0-6033529e695bd"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 32192
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:33 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff ed 21 e4 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 25 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 42 49 4d 04 3a 00 00 00 00 00 e5 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 50 73 74 53 62 6f 6f 6c 01 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00 00 49 6e 74 65 00 00 00 00 43 6c 72 6d 00 00 00 0f 70 72 69 6e 74 53 69 78 74 65 65 6e 42 69 74 62 6f 6f 6c 00 00 00 00 0b 70 72 69 6e 74 65 72 4e 61 6d 65 54 45 58 54 00 00 00 01 00 00 00 00 00 0f 70 72 69 6e 74 50 72 6f 6f 66 53 65 74 75 70 4f 62 6a 63 00 00 00 0c 00 50 00 72 00 6f 00 6f 00 66 00 20 00 53 00 65 00 74 00 75 00 70 00 00 00 00 00 0a 70 72 6f
                                                                                                                                                                                  Data Ascii: JFIF``!Photoshop 3.08BIM%8BIM:printOutputPstSboolInteenumInteClrmprintSixteenBitboolprinterNameTEXTprintProofSetupObjcProof Setuppro
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 1e a2 e2 d9 f0 42 07 d5 03 6b 64 4e a4 76 46 65 84 37 6c 46 8a b1 74 19 d6 d2 1d 2e 3a 1e 42 b0 1c c6 0d 06 8a b3 1c 77 19 53 71 3d f9 f0 49 29 8d ee e0 70 98 39 c5 e0 8f 3f b9 42 96 d9 73 c3 2a 69 7b 9c 60 01 ac 95 d1 f4 df aa 8e 31 67 51 b3 68 3c 51 51 97 1f f8 db be 8b 3f eb 5f f6 e2 22 24 ec 16 4a 71 8e e5 c8 c2 c4 ca cc bb d1 c4 ac db 60 fa 47 b3 47 ef 58 f3 ec af fb 4b ac e9 9f 57 b1 b0 8b 6f c9 23 27 29 ba 82 7f 9b 61 ff 00 83 63 be 9b 9b fe 96 cf f3 2b 5a 34 53 8d 8d 53 69 a2 b6 d5 53 78 63 04 0f 89 fd e7 7f 2d ea 4e b6 b0 35 2a 58 e3 03 53 ab 5e 79 8c b4 1a 04 76 b8 93 33 2a ae 5b a3 1d f0 63 42 ad 9b 69 3c 10 86 fa 29 b9 85 8e 3a 1d 0a 7b 13 cb 7d 5e 2f 39 8f dd 64 ea 57 56 e2 b3 71 3e af 63 61 5e 6e a1 c7 5e 5a 4c ab f6 68 8a 92 03 a2 7a c9 9e
                                                                                                                                                                                  Data Ascii: BkdNvFe7lFt.:BwSq=I)p9?Bs*i{`1gQh<QQ?_"$Jq`GGXKWo#')ac+Z4SSiSxc-N5*XS^yv3*[cBi<):{}^/9dWVq>ca^n^ZLhz
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: b5 ac 37 16 f7 91 c9 85 96 c2 e6 31 34 2f 8f f6 0e 41 c7 4e 99 ac df 15 78 53 41 1a 84 76 f7 de 00 f0 dc c9 27 ca 54 68 d0 b6 0f 62 bb 53 35 c1 cb 7e de 0c d3 e3 d4 b4 7b e9 23 b3 90 e2 48 19 57 74 67 1e a0 7c c0 fa e3 3c 73 59 1e 27 fd ac 75 4d 0a 36 85 6e e6 67 8d 41 3b 1c 85 c9 e9 f5 f4 a3 53 65 4e 57 ba 3b 3b df d9 03 c0 3e 23 d6 a1 b8 93 c0 7a c4 3e 71 3b d2 c9 ef 2d e2 27 1c 06 50 70 83 be 54 0e 9f 85 74 89 fb 08 7c 0b 13 c5 2d f6 8f e3 3d 01 a4 6c 04 b5 d7 7c f8 89 18 e7 f7 88 5b 9e bd 4f 7a f0 2b 0f db 32 f2 e2 29 1a 4d 42 65 8e e3 20 87 63 ba 16 f5 1f 8e 2b a2 f8 39 fb 56 dc dc 6a 93 2c ce b3 2c 67 ec b7 96 d2 10 61 95 77 16 49 76 37 07 e5 6c 60 76 5c 56 d4 e5 28 be 9f 34 2a b4 6a ca 37 52 92 b7 66 d7 fc 03 eb cf 83 5f b2 cf c1 9f 86 1a 9d be a9
                                                                                                                                                                                  Data Ascii: 714/ANxSAv'ThbS5~{#HWtg|<sY'uM6ngA;SeNW;;>#z>q;-'PpTt|-=l|[Oz+2)MBe c+9Vj,,gawIv7l`v\V(4*j7Rf_
                                                                                                                                                                                  2024-10-03 20:41:33 UTC270INData Raw: 48 2d 55 ce 73 8c 57 a7 4e 8a 37 71 59 d7 56 91 c9 9d d1 a9 ad 22 ec c8 d5 9f 14 7c 4d f8 7b e2 ad 79 a4 fd dc 9f 35 60 7c 30 f8 2b e2 0d 3b c4 11 cb 71 0c 8a 15 81 39 af b9 e7 d1 ad 64 1f 35 bc 6d f5 15 02 68 96 91 bf cb 6f 12 f3 d9 6a a5 51 b3 3f 62 af 73 8e b1 9a f7 47 f0 8a af cd bd 53 a5 79 cd ef 88 75 6b bd 49 94 c3 26 dd dd 7d 6b df a7 b1 85 a0 db e5 ae 3d 31 58 cf a2 5a 6f dd f6 78 f3 9e b8 ae 79 53 4f 73 aa 9c 9c 76 3c de c6 5b e8 f4 f6 6d ac bc 57 c8 9f b6 da b5 d8 98 cc dc e0 f5 35 f7 c7 89 2c a1 83 49 90 a4 6a bf 29 e9 5f 9b 7f b7 a6 ab 70 ba f5 c2 89 5b 6e 4f 15 b4 36 b1 35 2e dd cf 94 f5 a8 d0 5c 48 14 fd d2 7b d6 1d c4 85 5b e9 4e bf b9 91 ae 5b e6 6e b5 5d 98 b6 2a 4c c1 b5 1d 9f 7a 9a ba aa 31 fb d5 4f 50 e0 56 6b 3b 79 87 93 57 7d 09 37
                                                                                                                                                                                  Data Ascii: H-UsWN7qYV"|M{y5`|0+;q9d5mhojQ?bsGSyukI&}k=1XZoxySOsv<[mW5,Ij)_p[nO65.\H{[N[n]*Lz1OPVk;yW}7


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  49192.168.2.449797208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:32 UTC603OUTGET / HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:33 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:33 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                                                                                  X-Pingback: https://orthopedicsurgerysandiego.com/xmlrpc.php
                                                                                                                                                                                  Link: <https://orthopedicsurgerysandiego.com/wp-json/>; rel="https://api.w.org/", <https://orthopedicsurgerysandiego.com/wp-json/wp/v2/pages/2011>; rel="alternate"; title="JSON"; type="application/json", <https://orthopedicsurgerysandiego.com/>; rel=shortlink
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  2024-10-03 20:41:33 UTC7635INData Raw: 32 33 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 61 74 61 2d 62 74 2d 74 68 65 6d 65 3d 22 4d 65 64 69 63 61 72 65 20 43 68 69 6c 64 20 31 2e 30 2e 30 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 0d 0a 09 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d
                                                                                                                                                                                  Data Ascii: 23ae<!DOCTYPE html><html lang="en-US" data-bt-theme="Medicare Child 1.0.0"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no"><meta name="mobile-web-app-
                                                                                                                                                                                  2024-10-03 20:41:33 UTC1505INData Raw: 70 2b 36 30 34 38 30 30 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 29 72 65 74 75 72 6e 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 29 3b 69 66 28 21 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 6f 72 6b 65 72 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 4f 66 66 73 63 72 65 65 6e 43 61 6e 76 61 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 52 4c 26 26 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 42 6c 6f 62 29 74 72 79 7b 76 61 72 20 65 3d 22 70 6f 73 74 4d 65 73 73 61
                                                                                                                                                                                  Data Ascii: p+604800&&"object"==typeof e.supportTests)return e.supportTests}catch(e){}return null}();if(!n){if("undefined"!=typeof Worker&&"undefined"!=typeof OffscreenCanvas&&"undefined"!=typeof URL&&URL.createObjectURL&&"undefined"!=typeof Blob)try{var e="postMessa
                                                                                                                                                                                  2024-10-03 20:41:33 UTC2INData Raw: 0d 0a
                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  50192.168.2.449799208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:32 UTC667OUTGET /wp-content/uploads/2023/05/slider-javaherian-1080-1-removebg.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:33 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:33 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e1908-2fcb8-6033529f8d9a6"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 195768
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:33 UTC7921INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 cb 00 00 01 8f 08 06 00 00 00 33 cb fb 3d 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 01 00 00 49 44 41 54 78 5e ec fd 09 dc ad 6b 5a d6 07 be 6b 9e be 79 cf fb ec 7d e6 73 6a 06 0a 64 16 31 22 b4 b6 43 da 68 22 82 e0 d0 ad a8 04 d4 98 d6 4e 7e 6d 82 c6 50 14 88 50 50 82 20 b4 36 0a 4e 49 3a 86 74 e2 10 6d 07 14 8c 0c 02 55 45 4d 67 de f3 de df 3c ad 79 f5 ff 7f 3f ef f3 ed 0d 12 a9 53 d6 39 b5 87 77 9d 5a f5 7d 7b ad 77 bd c3 f3 ae ef b9 9e eb be af fb ba 8b a2 7a 54 23 50 8d 40 35 02 d5 08 54 23 50 8d 40 35 02 d5 08 54 23 50 8d 40 35 02 d5 08 54 23 50 8d 40 35 02 d5 08 54 23 50 8d 40 35 02 d5 08 54 23 50 8d 40 35 02 d5 08 54 23 50 8d 40 35 02 d5 08 54 23 50 8d 40 35 02 d5 08
                                                                                                                                                                                  Data Ascii: PNGIHDR3=pHYsodIDATx^kZky}sjd1"Ch"N~mPPP 6NI:tmUEMg<y?S9wZ}{wzT#P@5T#P@5T#P@5T#P@5T#P@5T#P@5T#P@5T#P@5
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 2e 46 72 e2 0e d7 36 e4 7e 58 af 1a f7 c6 5e a1 8c 8b a6 0a 4b 80 e6 f8 f8 a0 79 78 74 f8 59 db c3 c3 ef 66 45 f0 9f f1 7d 78 f2 47 de ff 97 ab a8 d8 7d fa 37 fb b0 9e 56 05 96 0f eb 9d 7d c0 af eb bd df f4 17 e2 bb f9 be f7 be ff b3 db 9d f6 ef 5f 1d 74 bf 78 a5 d7 fe ca 95 6e f3 4b 06 8d f9 da 26 c2 93 a3 3d 58 0c ec c3 9a be 3b 74 07 b1 d1 71 9d ba ca e1 98 16 5b ab dd a2 bd 4c 11 3c 8c 52 05 eb 78 7f 58 1c dd 46 fd 79 07 40 a8 5b b0 8f 58 86 50 e1 b9 33 e7 01 44 72 7f 8d 0e cd 9a cf 92 ff c3 17 f6 ea f5 08 4d 02 11 c5 63 cf 3d 8b 88 07 1b 3c fe 5d e3 38 93 ad 9d 62 0a a0 d9 65 c4 b0 ec 32 e0 63 38 76 17 03 71 19 95 a0 a1 e9 40 9f df b7 c9 73 2e 38 97 75 d8 d7 00 17 a1 c9 01 60 47 7f cc a5 95 f5 62 cc be 96 d7 96 0a 64 45 c5 2e d6 74 5d c2 a2 e6 04 5b
                                                                                                                                                                                  Data Ascii: .Fr6~X^KyxtYfE}xG}7V}_txnK&=X;tq[L<RxXFy@[XP3DrMc=<]8be2c8vq@s.8u`GbdE.t][
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 6c 53 3b 3b 4b 75 04 e2 c4 50 5d 1c 78 6d 5e bb 06 f1 0b 54 b2 01 fe 5c 82 ea 54 5f f7 b8 01 78 08 7a 04 70 19 6a 18 9c 97 75 a0 d9 34 21 0c d4 23 d4 8b 18 48 05 ac e5 36 b2 53 8e e1 3e fb 36 ba e6 bf 08 fd 5a 9f 69 5b 2f b9 69 b9 82 88 9f 8e 21 ef e5 f2 19 bd 64 5d 08 75 f9 4e 45 1e 94 4d 8c 38 58 46 e4 71 9e 43 39 7d 48 48 d6 85 91 8b aa 3e 62 27 8f 7d 9b 4e 33 de 77 d4 bb 5f fc b9 6f 7b cb 0f 71 9f 3e ab d7 ed 3c 4e 34 a0 32 5d bf 9f 26 8f fb f8 5c 2a b0 bc 8f 6f ce 83 78 6a df f9 ad ef 7b 7e b0 3a f8 7d 84 11 bf f4 a5 8f 7f fc 79 d9 54 e4 b4 22 ac 49 f8 10 06 a2 9b cc 18 96 f6 f6 77 be fd 24 64 e7 44 bb 0b 78 3a c1 9a 8f b3 55 93 93 aa 8e 32 7b 14 9e 9f 3b 7b 26 c0 e6 00 36 7a 89 06 c0 1b f8 86 5a 2e 92 73 63 59 89 69 89 03 89 d2 10 e8 4c e9 49 e9 84
                                                                                                                                                                                  Data Ascii: lS;;KuP]xm^T\T_xzpju4!#H6S>6Zi[/i!d]uNEM8XFqC9}HH>b'}N3w_o{q><N42]&\*oxj{~:}yT"Iw$dDx:U2{;{&6zZ.scYiLI
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: d6 29 ba 07 2d 30 a6 c8 40 67 13 ed 60 89 2c 16 a6 b8 0e 10 10 67 5f 29 c7 1a dd bb 4a 66 9e c7 33 c6 a4 fc 56 c7 d8 c5 b1 53 66 33 f9 cb 26 61 6f 30 c2 c8 17 73 16 2c 16 42 40 c6 bf 35 58 70 fb 91 46 07 e4 30 6d 08 ee 67 15 41 49 ef 63 4c cb 45 88 63 32 0f a3 0a 23 0d 9e 17 61 60 43 be 7c f7 d6 57 56 93 62 1a 27 08 00 f6 33 b9 6e cd d5 3f ce 47 53 1c be 7a 3c d2 23 50 81 e5 23 7d fb 5f df c5 ff f9 3f f7 de 75 e6 ac 2f 36 ff 73 00 83 14 a8 0c 21 76 61 4d e6 2e cd 4f 46 59 08 93 f1 f1 21 8e 3d bc 1e dd e8 11 fa 84 e4 9f 59 cb b0 ad 79 a3 0c 9a 9a 5b 47 5e 8c f0 d9 68 ff 30 c0 4d 2f d8 00 3e 27 ce d2 27 36 1b a4 a7 09 d6 1c 57 b2 d1 6b e1 ca e2 64 98 45 22 39 bc e9 a4 1a a2 0f 66 c9 59 a9 4e cd 61 db 3c 31 e7 50 a5 f3 b7 39 3d 27 4a 27 53 43 75 91 c3 e4 d9
                                                                                                                                                                                  Data Ascii: )-0@g`,g_)Jf3VSf3&ao0s,B@5XpF0mgAIcLEc2#a`C|WVb'3n?GSz<#P#}_?u/6s!vaM.OFY!=Yy[G^h0M/>''6WkdE"9fYNa<1P9='J'SCu
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: ee ed ec 46 c8 30 17 92 47 61 bb dd 3b 4a 45 a3 fb 19 d9 ef 91 50 9b 21 5a 27 36 9d 7b 72 5e c9 c9 dd c9 d6 32 04 db 75 b9 8d c6 d9 01 10 e5 a4 99 f2 86 3c b5 3c cb b5 92 65 63 df e8 45 29 c9 e3 df 8a 3c 43 95 4b ce 35 4d c4 4e e6 f1 66 52 80 fa 5b 09 70 fe db f3 16 c0 a3 6c 23 84 44 b9 1d 56 ca 4f de 1b f2 0b f7 21 95 b7 61 d6 ed 79 a6 5c 62 03 36 9c 99 d1 5c d6 29 40 ab cf 51 dc 24 68 45 e8 33 fd 97 00 28 f5 ac 94 98 6a 20 ae 28 c8 53 6c 52 5a e1 82 e4 de 9c ec 5d 55 30 f5 81 b0 9e 93 42 fb 08 93 a6 92 8f ec 2d eb 3d c9 f9 ca 13 56 26 9b 8b f0 6b 62 8e 1d 44 46 02 79 a8 4c 7d 3d 98 9e a6 04 b0 7a 0d ce 2d 03 d1 04 a1 34 18 c8 b9 43 c7 3e 16 42 e6 8b 4b 70 1f b1 60 88 f2 1d 2e 45 5f 5d 7b 9f 4e c8 4f 8e f5 0a 0e 55 b2 9d 66 50 eb 72 5d 91 f3 55 3d 54 2e
                                                                                                                                                                                  Data Ascii: F0Ga;JEP!Z'6{r^2u<<ecE)<CK5MNfR[pl#DVO!ay\b6\)@Q$hE3(j (SlRZ]U0B-=V&kbDFyL}=z-4C>BKp`.E_]{NOUfPr]U=T.
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: e2 9f 6b 8e ae d7 1d 04 d0 59 8f b8 30 f4 6d ad 28 2c ac 4d fe b8 0e 3b 57 fc 14 a5 15 16 fa c7 bd 48 ec 49 16 a9 d9 b9 b6 71 fd b5 95 e8 37 e9 e7 63 f1 01 10 8c 74 b8 e1 7a 63 c1 41 cd 49 ab 85 3b 0d 11 03 a8 20 46 00 e4 24 3d 0e 00 37 9a 91 ff 34 47 ea 39 73 3f a6 9c 97 7d 3a a9 9a a4 47 26 3e be 36 96 a6 f7 25 5c 8b be a4 1c 0f b3 73 0d ef 5b d6 41 6a 22 a0 60 c8 10 b9 f9 45 76 b9 c4 b9 34 11 c5 1c 91 53 9d 09 70 65 b9 90 b2 98 b8 16 c6 a1 29 88 c6 22 83 eb 66 07 47 8c eb 31 1b c8 d4 7d 6f 0c b0 f9 bb 9c 38 fd ee ad 20 4c ec d8 f2 79 5f 73 31 a0 90 48 a5 6d 5e 1c e8 f9 9b 1e 02 b1 42 20 3e e3 7e 8c 04 db 0d 25 18 ab 5d 48 92 61 ff 32 e7 ea f7 ea b5 d7 5e 8b f0 ec 2c 4a 9a 16 c5 f5 ab af c5 02 62 e3 f4 a9 b8 8f 23 be 4f 07 a3 a9 d1 68 57 77 f7 d7 1f 70
                                                                                                                                                                                  Data Ascii: kY0m(,M;WHIq7ctzcAI; F$=74G9s?}:G&>6%\s[Aj"`Ev4Spe)"fG1}o8 Ly_s1Hm^B >~%]Ha2^,Jb#OhWwp
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 5d 92 52 07 96 09 79 cc 65 4b 43 50 0a 1f 1c ee c4 42 28 b5 31 13 38 71 79 2a 45 37 7e 7f 2e 6c 10 fa 44 28 14 e6 fd 11 3a 4e ac 39 0b 7d fc ee 44 d8 94 93 b6 de d5 f1 aa cd 8c 6c 74 59 84 0c b8 6f 8c 11 20 ed f9 d9 a6 cc 6b b2 74 e5 18 51 90 df c3 0d b7 89 1a e1 24 40 d3 a0 a0 c9 22 30 75 a1 e1 fa 59 e4 f9 7d b3 0e 95 55 10 75 9e 87 45 9b db ab 8f ec fe ce fe 13 d3 c6 e4 ab 38 f4 37 dd 6f 7f c3 d5 f9 7c ea 47 a0 02 cb 4f fd 98 3e d0 7b fc ef 7f e8 ef 0e ba 10 cb 48 eb c1 7e 1a 4c 4e 07 e4 17 ed ec 60 4e 4f c6 38 3f 62 e5 ed 84 c1 24 a4 88 c2 bc 97 e0 61 78 6e d0 a0 68 9e 11 88 06 cb 7c d6 c9 b4 8d 9a d0 9a c1 23 5c 7b 34 4a 37 0f 17 46 05 4c 38 86 1d 4f 9b 67 72 a6 8c 12 83 5c a7 98 5a 49 c9 18 ad d6 4b 85 20 ce f1 6e 97 86 d8 f2 07 c3 bc d6 09 3a c9 05
                                                                                                                                                                                  Data Ascii: ]RyeKCPB(18qy*E7~.lD(:N9}DltYo ktQ$@"0uY}UuE87o|GO>{H~LN`NO8?b$axnh|#\{4J7FL8Ogr\ZIK n:
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 8e 6d b8 d7 8e 98 80 34 03 68 55 db 26 96 98 16 3b 82 93 20 1a ad b4 62 31 92 3c 76 0d 4b bb ff 65 42 a7 4b 83 c7 c8 4b 02 f8 a5 b8 c7 7d b7 15 02 f1 79 3d 81 2f 5f 7a 3c 40 59 31 d4 a1 fd 24 c9 9b de 46 4d 6c a3 6c 17 31 7b 74 b9 19 4f 77 b9 0e 6c 16 eb cb e4 37 9f 2a d6 0d 87 de ba 59 ec 72 ff 8f f7 11 a1 31 be a7 c8 f7 ae c2 00 47 94 6e ec f3 5d 33 2a 90 fa 61 e2 e1 0b e3 35 1c 9f d4 c0 c9 68 c1 f8 74 ca 7f 1b b1 60 cc 42 e4 93 2c f4 e4 9b d6 94 34 59 58 c8 aa 23 2f 5c 7e ff 8f 59 08 0c 09 cb 9f 5d 43 d1 0b 48 1e bb 08 00 50 3b 46 32 dc 4f a3 f1 0f de fd 7f fd 23 a5 95 d1 23 3e 91 3c 02 97 5f 81 e5 23 70 93 ff 9d 97 b8 98 ad d8 db 4f 25 6b 2a d8 c6 55 26 22 a0 c9 8d 47 73 81 60 6c fe db f0 a7 ac 4f 05 a5 20 a5 83 0c e0 51 ef 20 a4 60 06 d5 1d 47 c3 35
                                                                                                                                                                                  Data Ascii: m4hU&; b1<vKeBKK}y=/_z<@Y1$FMll1{tOwl7*Yr1Gn]3*a5ht`B,4YX#/\~Y]CHP;F2O##><_#pO%k*U&"Gs`lO Q `G5
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 7b f9 f0 7b 06 fd ed 87 57 97 c5 34 5c c0 af 30 a8 ac c3 e8 ba e1 4e 12 08 7b 50 0b 92 e3 d2 a4 13 96 2d 11 da 72 9d 89 26 bb 86 26 99 b6 94 89 2a 74 74 98 15 df 4d 8b 74 60 96 b0 07 b1 a4 46 13 e3 6f 26 b2 e8 35 09 a3 73 80 57 13 21 e1 d8 5c a4 ef 92 04 26 5a d6 f4 28 24 a9 f9 43 f8 c2 7c 89 18 c8 db 4e 36 6e e0 28 13 9f d8 91 59 30 2d bf 84 f8 5d 4d 92 ee 75 88 90 87 ae 1d 02 73 fa 1f 5a 48 a2 cf f6 14 12 e4 fc 60 55 00 2b ac 0b a5 65 57 d6 67 75 3e ab 20 65 6e d7 94 85 38 56 c6 02 20 da 26 e1 e7 9c f3 62 5b b9 46 10 eb 3a ea 55 1b 0a 3b db c4 00 41 0d 0a d7 2c 12 62 61 81 60 0a 20 e3 5c 74 7e 34 5c 46 ac 32 53 29 83 36 14 2e 43 56 70 86 98 26 e0 36 c2 c2 0c 40 1d 73 00 8c e4 11 ac b8 3c 26 f2 94 ae df 4c 8b 11 c2 87 35 f7 e1 42 7a 13 8c 94 50 f0 bc 99
                                                                                                                                                                                  Data Ascii: {{W4\0N{P-r&&*ttMt`Fo&5sW!\&Z($C|N6n(Y0-]MusZH`U+eWgu> en8V &b[F:U;A,ba` \t~4\F2S)6.CVp&6@s<&L5BzP
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 8b bf 26 98 59 c0 9a 93 02 96 92 0f 48 a9 ed 04 7d 9e 09 d8 e9 32 63 81 4e 84 75 f1 e1 45 6c 84 b8 c7 e3 c1 38 ec 39 6e 87 cc a9 fb 24 0c 4b 6c c1 db 09 13 03 1f 1f 63 2a b9 b2 ae 43 d9 92 ab 9c 23 63 3e 2a c7 a1 1c 81 ff dd 08 7c e7 6b 5f 7b fd d2 64 fa 06 26 45 f2 95 43 4d 4a cd 95 03 66 28 63 f9 c6 c2 fe 2c cc 48 35 70 4c 5e ed e5 6e d1 55 23 e8 56 57 e5 00 fa c1 41 27 77 1b d9 5b 53 e8 5a 45 01 51 0e b9 ba 30 3d e5 c4 60 17 30 a6 2c f4 d9 6b 6e 90 c3 af 99 4d 06 d3 c1 d5 26 58 22 c7 04 0b 76 b8 2e 19 66 67 d7 9d 2c e2 e0 cd b0 b1 b6 72 73 2e 62 d7 4f 53 fb cb 4a 50 7b a0 32 61 ef e6 4a 35 f1 0a 00 68 c6 ec 4e 2b 3a 6e 67 3c 0d fc 69 0c 98 8c 1d da 4b 8a cf 24 e0 c9 fb 24 f4 9a c1 36 3f 97 99 2f db 00 28 b7 b7 b7 5d ba 01 98 e6 d0 20 ec 89 c6 c5 18 17
                                                                                                                                                                                  Data Ascii: &YH}2cNuEl89n$Klc*C#c>*|k_{d&ECMJf(c,H5pL^nU#VWA'w[SZEQ0=`0,knM&X"v.fg,rs.bOSJP{2aJ5hN+:ng<iK$$6?/(]


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  51192.168.2.449798208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:32 UTC665OUTGET /wp-content/uploads/2023/07/Kart_pic_3_no_bg-e1688570988813.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:33 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:33 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:01 GMT
                                                                                                                                                                                  ETag: "4201804-1842c-603352a7e79a5"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 99372
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:33 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8a 00 00 01 56 08 06 00 00 00 77 82 da 44 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e7 07 05 0f 1d 30 90 82 b6 35 00 00 80 00 49 44 41 54 78 da ec fd 79 b4 74 59 7a d6 07 fe f6 70 86 18 ef f0 cd 39 d5 28 a9 4a ad 11 54 12 14 08 0d d6 42 40 03 cb 06 da 08 ec c6 0c 6a 0d d0 d8 02 24 21 40 02 6c 4b 05 a8 41 d8 9a e5 b6 11 ab ed 06 7b 89 5e b4 5b 08 10 48 08 34 80 24 96 d0 88 a6 aa 52 55 65 56 e6 37 de 29 a6 33 ed bd df fe 63
                                                                                                                                                                                  Data Ascii: PNGIHDRVwDgAMAa cHRMz&u0`:pQ<bKGDpHYstIME05IDATxytYzp9(JTB@j$!@lKA{^[H4$RUeV7)3c
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: f1 4d 82 42 54 80 34 4e 1a 97 fa b8 13 d6 69 d7 1e 54 e2 55 20 78 17 70 c1 a5 e9 9d 90 76 f9 0d 36 cf 31 da d2 34 0d 55 d3 52 96 25 e3 f1 98 aa ae 28 f3 11 2e 73 e4 b9 45 c8 c8 33 8b 73 b1 ec 63 ac 46 13 9b d0 3d 13 ba 47 bf e8 86 e0 f1 69 64 17 b8 e4 15 d1 75 5d dc f5 57 2d 55 d3 f2 e8 e4 04 a3 33 56 ab 0d 67 e7 0b 9c 0f e4 79 ce c9 c9 29 75 5b 51 8e 47 34 75 cb c6 79 26 93 31 a1 f3 54 9b 1a 63 0c 88 d0 39 47 5e 64 e4 79 06 02 de 39 94 52 14 45 41 9e e7 2c 16 0b de fb de 0d 77 6e df e4 d6 ad 5b 58 9b 6d 15 72 5f 31 d0 d1 27 4a 69 06 6a 8f b9 6e 52 29 8f 64 19 b5 f5 e6 e8 47 b2 d2 13 88 8a bd 0c 93 65 07 e0 0f 81 0f 5e f5 f9 34 e0 6a 31 04 8a 01 4f 06 22 b9 d5 3a 97 d0 45 83 9c 5e be 9b 38 d9 14 c7 3a 23 b3 3a f8 c4 24 d6 91 5b 10 4b 43 a9 5c e5 3c 88 43
                                                                                                                                                                                  Data Ascii: MBT4NiTU xpv614UR%(.sE3scF=Gidu]W-U3Vgy)u[QG4uy&1Tc9G^dy9REA,wn[Xmr_1'JijnR)dGe^4j1O":E^8:#:$[KC\<C
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 89 38 a1 65 93 e5 68 20 ee f6 b5 cd e2 b1 27 5e 09 ca 20 69 ba 49 a5 ec 88 be ec 44 1c 69 25 c9 6e 68 e9 4b 4e 82 49 81 b0 77 ae f3 bd 38 47 3f 8e ab 14 a2 35 41 20 e8 d8 98 ef 4b 80 4a 62 06 82 d2 28 e2 e4 58 59 2a c6 13 4f 31 1a b1 59 2e 51 65 49 a9 c1 55 1b 44 a5 50 2e 1a 2f 8a cc 6a 4a 9b d3 e8 8c e0 03 ca 80 f3 4a 5c a7 7f 32 a0 97 57 7d 1e 0e 78 75 31 04 8a 01 af 2a ac b5 36 28 6b 8a 22 a7 e9 e2 22 ed 7d 80 42 23 da 10 fa e9 1e fa 89 9c 9d 6f 42 54 92 8d b5 f9 dd 24 90 de 96 96 e2 c2 6d 2e 95 5c f6 21 12 52 bf a0 6f b4 ee 4a 57 40 1c f9 f4 1e 93 94 63 f7 f5 9b fa 0c 44 2b 85 18 8b 32 59 92 e4 b0 b1 3e df 40 d0 01 d1 01 ed 3d 3a cb 50 a6 17 d6 23 06 0e 89 2e 71 be 97 03 89 32 ad 91 4d ae 05 4c cc 16 64 6f b2 8b 94 41 68 6d 52 80 d0 db f1 5c 21 05 44
                                                                                                                                                                                  Data Ascii: 8eh '^ iIDi%nhKNIw8G?5A KJb(XY*O1Y.QeIUDP./jJJ\2W}xu1*6(k""}B#oBT$m.\!RoJW@cD+2Y>@=:P#.q2MLdoAhmR\!D
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: c3 a6 a2 ba 58 23 3e 91 01 7d a0 54 8a 12 8b 1d cd 09 b6 8b fe d6 41 e8 70 90 2b 94 28 30 0a ab 34 62 14 b6 cc 28 0f 26 b1 27 b3 ae 18 95 39 65 91 31 9d 4e 58 5c 5c e0 3a c7 c5 f9 05 65 9e 73 e7 ce 1d 0e 0f 0e e8 ea 1a e7 3d 75 d3 c4 91 e1 e4 6b e4 53 59 49 7a b9 13 2e 4b 90 87 24 8b ae 94 4a a6 44 d1 43 83 3e a0 a8 78 ac a4 69 a7 ba ed a8 db 0e 65 2d 99 cd f0 7e c5 74 32 51 c6 e9 37 69 ad 4a 60 f0 c6 fe 18 c4 10 28 06 bc a6 18 8f c6 bf b4 5c 6c ee ce 6e 1d de f1 2e aa b2 f6 33 fc 89 d0 8c f3 01 e5 1d 5e 2b a6 a3 31 67 eb 35 93 32 6a 27 dd bc 79 93 c9 68 4c 59 2a ee de bd c7 f1 f1 35 36 eb 35 21 04 ac 0f 7c f0 c5 7b 3c 73 f3 06 41 84 4c 2b c6 99 a6 d0 81 4c 02 c5 ac e0 20 3b c0 68 4b 61 33 46 5a 31 d6 86 02 45 16 04 db 76 64 4a 63 44 a3 55 34 4c 2a bd d0
                                                                                                                                                                                  Data Ascii: X#>}TAp+(04b(&'9e1NX\\:es=ukSYIz.K$JDC>xie-~t2Q7iJ`(\ln.3^+1g52j'yhLY*565!|{<sAL+L ;hKa3FZ1EvdJcDU4L*
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 7a e3 ea 93 c5 a0 38 dd d4 25 16 c8 73 df 38 56 96 25 38 87 b3 0e 25 7d 51 7a 77 67 97 72 5d 32 9b cd d9 de f6 8a aa 55 55 33 dd da f2 cc 1e d3 70 30 9b f9 3e 02 a5 58 ad d7 ac 02 a4 b3 58 2c c8 8b 02 f0 83 8e 5e be 7c 19 9d 65 18 e7 c8 f2 9c e5 6a e5 c5 fa ea 86 d9 72 09 ca 33 7f 26 93 29 a3 d1 88 aa 6e d8 3f dc 27 cb 72 0e e7 33 f6 6e de 20 1b 0c 18 0e 47 08 21 58 95 25 37 6e de 64 ba b5 45 55 d7 18 63 29 ab 8a c3 c3 19 99 f6 d2 e0 93 f1 98 97 5e 7c d1 cb 86 08 e1 59 4f 99 66 3c 1e 32 9b 1d 52 57 35 a7 76 77 98 4c 26 34 4d c3 ce ce 2e 77 dd 75 27 37 f7 6f 72 6d 6f 8f aa aa c8 f3 1c 21 24 42 0a ae 5e be cc f5 eb d7 11 c0 2c 34 ec e5 3a e3 fc 99 33 ac d7 2b f2 22 c7 18 47 55 1b 1a eb 78 d7 7b df cf d9 f3 b7 60 ac 43 65 8a df fa dc e7 f8 d0 87 7e 06 ad 35
                                                                                                                                                                                  Data Ascii: z8%s8V%8%}Qzwgr]2UU3p0>XX,^|ejr3&)n?'r3n G!X%7ndEUc)^|YOf<2RW5vwL&4M.wu'7ormo!$B^,4:3+"GUx{`Ce~5
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 8b 0c 7a 44 2d b4 a4 54 f0 46 f1 67 19 ea 0d 1e 8f 57 02 af dc ea 1c 42 86 92 7a 38 5e 81 1f d6 23 b1 48 a5 10 34 08 1c a5 5d 31 1e 4d db be 0e a5 25 52 81 10 39 8d cd 70 48 2a db d0 18 13 d8 53 8e 75 59 61 50 68 3d e0 ce 7b 1f e4 d1 c7 1f e7 d4 85 5b a8 ad a5 0a 05 5a 11 e4 47 fc 19 52 38 a2 11 17 08 11 29 b0 b1 9f 41 b1 3c 5c f0 43 3f f0 43 5c bd 7a 2d 64 36 0a 42 23 9b d6 3a 14 87 bd 44 06 42 b5 bf 93 aa 83 90 7c 7d 25 48 79 48 40 04 e9 0e 19 9b 22 fd fe f1 d0 9c 68 6b 08 b1 fe 11 a9 b1 2a 88 27 6a ad 5b 67 11 83 04 21 44 4b a7 8d ce 43 85 ba 43 55 ad 43 d6 11 13 42 ef 15 a4 02 a9 04 75 d3 b4 8e 4c c6 94 37 ec 57 bf cf 25 c6 19 10 06 9d 49 84 53 d4 a5 05 db a0 94 16 c3 ad e2 bd f5 ba f9 ab 1f 78 ff 5f fc 2b 9f 78 fa 07 3e fe 7a df d3 6f b4 75 e2 28 fe
                                                                                                                                                                                  Data Ascii: zD-TFgWBz8^#H4]1M%R9pH*SuYaPh={[ZGR8)A<\C?C\z-d6B#:DB|}%HyH@"hk*'j[g!DKCCUCBuL7W%ISx_+x>zou(
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 0c b1 a5 aa 3c 86 1e 9d 42 ec 82 3e 8e 26 dd ef 81 e9 fe b6 d9 54 17 af 59 5a 93 80 cd 21 54 c7 bd 66 5a ff 48 9d 44 7c 8d 3e ed 36 75 3a a9 03 89 3f a7 0e cb 39 9f 81 c5 3a 4b 4b b9 56 b2 65 92 79 87 d5 91 2e 5c 38 e6 34 b8 aa eb 9a 26 3a 0c e5 75 b2 a2 d0 a2 4a d8 7d ce 39 84 73 18 6b 10 36 c0 c9 d6 e0 b0 e8 bc f0 fd 3b 8d d1 a3 ed d1 1f 3f b8 be 2f de f9 e4 f7 fd fb bf f6 cf 7f ec b9 d7 c6 2a fd 8b d7 89 a3 78 8d d7 ba 2e 2f aa 5c de ef 8c 41 68 19 e8 a5 f1 46 b2 47 8c 30 70 ec 4d 1a 7f df d5 24 a2 08 a0 dc 80 a9 e0 f8 82 5e ff 06 4a 27 82 1d d7 d7 d0 4f f9 fb ec 90 2c cb da a8 33 c2 42 9e 1a 0a 2a a1 11 f6 a9 b6 c7 65 42 e9 67 e8 43 66 fe 86 0e 62 6f d6 31 1e 8f 99 4c 26 fe 71 0a ea 7a c9 0b 5f fa 0a 9f 7b fa 97 b9 f6 bb 5f a6 58 96 9c 2a 06 dc 37 1c
                                                                                                                                                                                  Data Ascii: <B>&TYZ!TfZHD|>6u:?9:KKVey.\84&:uJ}9sk6;?/*x./\AhFG0pM$^J'O,3B*eBgCfbo1L&qz_{_X*7
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 4e 96 65 61 54 ad dc c8 46 e3 b9 3f ae c8 da bf 3e 9d 20 5e 9a 11 8b 0d 47 9e 6a 34 c5 d7 4b 9d 5c 17 ac 18 94 ca 5a 58 8c 70 1d 44 52 18 8f 14 de c1 20 6f 55 8c 23 94 d5 cd bd 70 08 11 c5 09 13 aa 2e 3e 00 8b 8e c8 ab 30 87 cf 68 2d a6 69 b0 d2 7f bf 5e ad fc 7d db 34 41 f2 23 d6 45 2a 9a 86 50 3f f1 45 7c 9d e9 a0 4c 9b 51 14 be ae 22 7c 57 68 60 31 76 6a 06 71 40 91 d6 da d7 38 92 20 ad af ba 20 84 c0 09 3c 35 9a a3 ec 47 7f 11 bc 98 a5 10 52 95 76 fd fe 6f 7c f7 9f bb f0 f1 5f f9 e1 cb 5f 2f 3b 76 e2 28 be ce ab ac 56 f7 0d c6 45 61 1a 83 50 a2 d5 6f 69 37 10 a1 43 58 08 9c b5 d0 bb 51 53 b9 85 14 12 82 a3 7d 0e 69 03 5c 0a e1 f4 eb 03 7d 78 28 ae d4 f8 c0 51 96 4a 14 9f 6b f5 fa 7b 70 47 1a 25 1d 07 77 f5 61 8d 0e 06 e8 9c 5d 0a 0b c4 cf 91 66 48 b8
                                                                                                                                                                                  Data Ascii: NeaTF?> ^Gj4K\ZXpDR oU#p.>0h-i^}4A#E*P?E|LQ"|Wh`1vjq@8 <5GRvo|__/;v(VEaPoi7CXQS}i\}x(QJk{pG%wa]fH
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 6b d0 0a 0a 9d d1 54 86 4a 78 7a ad 67 cb 44 6d 0d c8 94 46 38 e7 e5 c5 95 a2 b1 3e b9 af d6 73 c4 72 86 2e 46 d4 b5 68 e5 59 b6 b7 b7 c9 72 85 ce 24 9f fa d4 27 f9 ca 57 be da 2a 86 b6 8d 59 81 da 29 44 57 cf 11 b2 93 0d 89 86 28 1d 51 9a 62 df a9 24 47 ca e4 89 06 cd 18 c3 e1 e1 61 ab 8f 94 ca 6f f4 23 61 eb bc f8 a0 a5 09 a2 74 31 e2 d7 28 a5 83 c1 8f 0d 66 1d ee 1e 83 1d 3f 32 74 b1 81 b5 c7 8c 26 35 74 fd 2c b5 c3 f5 2d ab 55 89 73 30 18 14 5d e6 22 15 3a c0 52 59 96 63 8d 87 89 9a da f8 a2 b5 71 38 24 4d e3 e1 43 3f 76 57 a0 84 6f f4 2c 8a 58 93 c9 36 c8 12 ab d5 aa a5 ed 5a e7 c8 b3 8c ad ed 6d f2 2c 6b d9 26 cb d5 8a 72 bd c6 5a c7 70 30 62 30 1c 32 0c 4e ad ae 6b 84 ea 60 1e 4f 9f 55 2d 3d 57 29 ed 65 61 42 10 50 55 75 c8 fa 8f 0a f9 a5 7b de c3
                                                                                                                                                                                  Data Ascii: kTJxzgDmF8>sr.FhYr$'W*Y)DW(Qb$Gao#at1(f?2t&5t,-Us0]":RYcq8$MC?vWo,X6Zm,k&rZp0b02Nk`OU-=W)eaBPUu{
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: bb 7c 8a c7 df f1 36 a4 c1 01 46 ba 5d ff c5 a7 7e 07 f7 ef de 95 e2 69 a6 96 f2 d1 fc db b4 3c 79 3e ac 93 91 34 2a 9c 77 fd fa 75 00 28 43 89 86 61 2c 11 79 fd 6c 85 ed a4 d6 12 a3 17 2a 64 c6 f3 23 0f 25 4a 5d 7d c2 d5 fa 51 8c 09 e3 28 d4 eb 10 24 82 de ef e7 02 73 56 35 d9 7a ee 52 bf a8 4d 9c 5a 68 ed b3 61 cd 26 f4 33 f4 19 f7 01 82 52 5e 99 91 55 3f db e2 58 c1 9c a1 53 dd 43 7a 4e e8 60 9c 18 ab cc 87 ee 49 56 0e 50 c6 94 0e 50 d2 b9 14 c7 a0 55 5e db 0a 97 6d b7 17 79 a4 eb be d9 4f c5 a9 22 e5 ec d5 66 56 9e 38 5f 03 ad 89 0c 48 c9 49 b6 49 4c 30 b9 66 41 0e b8 78 dd 07 69 c7 16 5d 45 09 b2 cc b8 a2 0e 06 eb ec 28 5e f7 f1 86 a3 c8 c7 8f bd f7 cf 3e f2 ea ed 57 ff ee ea ca f8 67 24 3a 33 79 68 b9 b6 d8 57 23 cd 73 89 95 8b ad 53 b6 b4 23 55 66
                                                                                                                                                                                  Data Ascii: |6F]~i<y>4*wu(Ca,yl*d#%J]}Q($sV5zRMZha&3R^U?XSCzN`IVPPU^myO"fV8_HIIL0fAxi]E(^>Wg$:3yhW#sS#Uf


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  52192.168.2.449801208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:32 UTC429OUTGET /wp-content/plugins/wp-staging/assets/js/dist/wpstg-blank-loader.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:33 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:33 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Tue, 20 Feb 2024 10:47:21 GMT
                                                                                                                                                                                  ETag: "4de0a6e-56-611cdef4ff233"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 86
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:33 UTC86INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 0a 0a 7d 29 28 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 77 70 73 74 67 2d 62 6c 61 6e 6b 2d 6c 6f 61 64 65 72 2e 6a 73 2e 6d 61 70 0a
                                                                                                                                                                                  Data Ascii: (function () {'use strict';})();//# sourceMappingURL=wpstg-blank-loader.js.map


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  53192.168.2.449803208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:32 UTC403OUTGET /wp-content/themes/medicare/js/sliders.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:33 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:33 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "49a0f8f-1cee-603352ad08624"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 7406
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:33 UTC7406INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0d 0a 09 0d 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 09 77 69 6e 64 6f 77 2e 62 6f 6c 64 74 68 65 6d 65 73 5f 73 6c 69 64 65 72 5f 70 72 65 76 69 65 77 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 73 6c 69 64 65 72 20 29 20 7b 0d 0a 09 09 73 6c 69 64 65 72 20 3d 20 24 28 20 73 6c 69 64 65 72 20 29 3b 0d 0a 09 0d 0a 09 09 76 61 72 20 61 63 74 69 76 65 20 3d 20 73 6c 69 64 65 72 2e 66 69 6e 64 28 20 27 2e 73 6c 69 63 6b 2d 63 65 6e 74 65 72 27 20 29 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 61 63 74 69 76 65 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 20 29 20 61 63 74 69 76 65 20 3d 20 73 6c 69 64 65 72 2e 66 69 6e 64 28 20 27 2e 73 6c 69 63 6b 2d 61 63 74 69 76 65 27 20 29 3b 0d 0a 09 09 76 61 72 20 6e 65 78 74
                                                                                                                                                                                  Data Ascii: (function( $ ) {'use strict';window.boldthemes_slider_preview = function( slider ) {slider = $( slider );var active = slider.find( '.slick-center' );if ( active.length == 0 ) active = slider.find( '.slick-active' );var next


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  54192.168.2.449804208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:32 UTC406OUTGET /wp-content/uploads/2023/08/robertAfra-logo-accent.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:33 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:33 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:57 GMT
                                                                                                                                                                                  ETag: "4201715-3b0c-603352a417fd4"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 15116
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:33 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 13 00 00 00 3a 08 06 00 00 00 93 7d bd f2 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3a b1 49 44 41 54 78 9c ed 7d 07 5c 14 d7 f6 ff 93 22 76 a3 31 5d a3 e9 d1 c4 54 e3 4b 31 31 2f bd 99 f6 92 98 66 ec a0 82 62 01 ec 58 62 af d8 bb d8 10 a5 f7 a5 f7 2a bd 77 58 ca c2 b2 cb b2 2c bb 2c db 66 ee ff dc 3b 33 eb 80 b4 a8 79 fe de fb ef f9 7c e6 c3 ce cc 9d 7b ef 9c 7b ce f7 94 7b ef f0 8f 7f 98 c8 44 26 32 91 89 4c 64 22 13 fd cf 53 73 73 b3 45 79 79 f9 43 e9 e9 e9 13 a3 a3 a3 df f2 f1 f1 f9 ca c3 c3 e3 db 6b d7 ae 7d 1f 12 12 f2 41 5c 5c dc d4 bc bc bc a7 6a 6a 6a c6 dc eb be 9a c8 44 26 fa 3f 46 a5 65 15 c3 af 7b 7a 7c be 7b cf be 95 2b
                                                                                                                                                                                  Data Ascii: PNGIHDR:}sRGB,pHYs:IDATx}\"v1]TK11/fbXb*wX,,f;3y|{{{D&2Ld"SssEyyCk}A\\jjjD&?Fe{z|{+
                                                                                                                                                                                  2024-10-03 20:41:33 UTC7193INData Raw: a1 6b d7 3d 11 b1 50 10 eb f6 05 26 78 23 22 49 ac e2 a9 e1 e0 ca 5c 5c cf a9 d4 86 7d ec 94 e2 20 3d b3 c6 c2 c2 40 6b ad fe e5 93 5e cf 00 46 84 56 a5 d1 8e 34 ee af 81 f7 6d 6c d5 1a 05 f2 72 ba 68 21 3b 47 4f b6 7a 53 2c 6f d8 90 8a fc 3d 1c 57 4d a6 7f 05 c5 2d 3f 18 18 81 63 a6 5d 01 08 f6 45 d6 9e 25 ef 53 d1 32 83 0d a7 b8 7d 2f 66 6b 04 e5 c1 f8 9e 7f 81 78 16 1b 52 92 67 f7 46 09 cf 11 30 49 6b 58 4b b3 31 36 37 bb a1 07 c5 37 30 7b 59 06 b2 ee a9 45 5c 05 63 9d b6 87 09 bd 99 e5 d3 68 10 1b 52 99 ef 89 ac 21 9e e3 04 ff e8 0e 9c 14 37 ae f0 25 ca a5 23 56 9f 6f 51 f3 c4 ea d7 b8 64 6a cf 40 02 b2 41 73 1b 08 29 8b f5 82 72 7d d7 f1 cb 16 29 df c1 ef 6b 60 17 a4 e1 5c 05 eb c5 98 09 5b 3a 9e e1 ca a9 3a e8 fb 10 bb b7 66 be 7b 09 f1 4c 7e 74 cd
                                                                                                                                                                                  Data Ascii: k=P&x#"I\\} =@k^FV4mlrh!;GOzS,o=WM-?c]E%S2}/fkxRgF0IkXK16770{YE\chR!7%#VoQdj@As)r})k`\[::f{L~t


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  55192.168.2.449802208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:32 UTC414OUTGET /wp-content/uploads/2023/05/robert-afra-2-removebg-preview.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:33 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:33 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e18f0-179d1-6033529f8aac6"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 96721
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:33 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 66 00 00 01 3a 08 06 00 00 00 25 6a f8 9a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 ff a5 49 44 41 54 78 5e ec fd 07 a0 66 c9 55 df 8b ae ef 7c 39 9d 1c 3a c7 c9 23 69 34 ca c1 28 58 08 49 16 d9 36 c1 18 70 ba cf be b6 af d3 bd 7e cf 36 f6 bb be 38 01 06 0c 06 44 14 d1 3c 92 40 12 20 a1 84 34 a3 38 1a 69 72 9e 9e d8 b9 fb f4 89 5f ce ef ff 5b b5 eb 74 2b 0b 49 80 34 67 af ee 7d f6 de b5 2b 7f b5 ff f5 df ab 56 55 65 26 12 4b 25 95 54 52 49 e5 ab 46 a6 92 73 2a a9 a4 92 4a 2a 5f 25 92 02 73 2a a9 a4 92 ca 57 99 a4 c0 9c 4a 2a a9 a4 f2 55 26 29 30 a7 92 4a 2a a9 7c 95 49 0a cc a9 a4 92 4a
                                                                                                                                                                                  Data Ascii: PNGIHDRf:%jsRGBgAMAapHYs+IDATx^fU|9:#i4(XI6p~68D<@ 48ir_[t+I4g}+VUe&K%TRIFs*J*_%s*WJ*U&)0J*|IJ
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 8f f8 39 e6 3d 39 22 18 f3 8c 52 63 61 82 ae 1c 06 be bc b8 64 a5 62 de 27 eb 60 a1 41 07 41 fe d0 31 53 de b5 b5 4b 1e 6f 2a bb 53 52 60 4e e5 33 e4 f1 13 8f 0a 88 72 b6 b4 b8 e2 80 94 e7 c8 eb 53 5e 20 27 74 14 20 03 84 01 78 06 00 9f 9e 87 03 40 1a f9 22 3d 98 88 c1 40 01 33 d6 a6 60 3d 08 b7 94 50 38 84 b8 00 44 d1 6c 67 96 1e 16 65 01 aa 13 e2 e6 2c 50 86 1d 3b 43 16 78 fb d2 9a 02 4e 80 6b a2 b8 0a 02 34 cc e8 10 f2 02 fe 02 e8 9e b6 ae 00 70 c0 8e b4 60 bc 98 be 71 00 a8 e4 d3 97 eb d4 e1 7b 10 7a a7 21 c6 2f 7c 1d c8 0f b9 f2 08 e5 e0 93 5a f4 8c f8 dc 46 3a 7b 19 ac 61 d3 1c 39 95 91 ce 89 f4 48 39 cc 10 94 83 9e c5 81 42 56 90 53 d4 d6 ef 0d ac 3e 33 6d 4b 4b 2c 6e 54 f5 41 c0 92 e2 cc cb 5f b9 58 f6 a9 ee 8f 3e fa 68 c2 9c 53 d9 8d 92 02 73 2a
                                                                                                                                                                                  Data Ascii: 9=9"Rcadb'`AA1SKo*SR`N3rS^ 't x@"=@3`=P8Dlge,P;CxNk4p`q{z!/|ZF:{a9H9BVS>3mKK,nTA_X>hSs*
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 89 af c0 77 d0 d9 b6 41 7b d3 c4 db 7d 95 39 06 0e b1 10 01 70 c3 a2 f9 02 67 b1 f2 3c fa 70 05 e2 00 e8 b0 c6 88 cd d9 01 5b e7 09 6c 5a f9 c5 b4 af 22 ff b5 42 c1 e6 a7 eb 36 3b 3b 6d 73 0b 0b 3e d3 6e 66 61 c9 a7 9e 63 fb 9c 51 5a 25 51 d8 dc d4 40 e1 3b 56 2e 8e ad 26 56 5f ab 8b fd ea 28 d7 8a 56 13 38 33 03 d0 ad 2f ca 05 cf 3b 75 c2 34 6c f2 40 3e 99 ae 0e a6 52 49 e8 f0 e9 d4 c8 13 e2 1d 87 40 77 a2 8e 89 49 30 91 49 bb 3a 46 35 4a e7 91 15 a3 ce 4f e9 90 1f cc ee aa b3 33 56 a8 d7 3d 7c 2a bb 43 42 6b 49 65 d7 0a 7a d8 e9 f9 79 07 10 2c 27 60 7f 00 72 64 77 ce 94 75 76 40 1e 08 78 04 b2 be fe c3 98 e7 19 67 84 ac 4b 31 27 e0 38 b2 6f bf dd f4 ac eb ed f9 cf 7a 96 cf e4 f3 69 d3 62 91 00 0c aa 04 06 c9 7c 0b 29 80 74 c0 1a d0 5d 1b eb c0 3e 7a 3c
                                                                                                                                                                                  Data Ascii: wA{}9pg<p[lZ"B6;;ms>nfacQZ%Q@;V.&V_(V83/;u4l@>RI@wI0I:F5JO3V=|*CBkIezy,'`rdwuv@xgK1'8ozib|)t]>z<
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 9b 8d e0 7a 00 73 b2 68 91 04 30 c2 8a 62 61 7e c6 67 ff 95 74 0d a0 e5 c4 80 59 d8 87 4f fd 2d b6 ff 17 b8 b3 9e b3 33 6d 64 34 b6 5e ab 6d 2d 81 ef 14 d6 12 cd 9e e5 c6 53 96 17 98 95 c5 4a e7 a6 67 1c f4 99 16 8e 9d 70 5e e0 c9 4c 44 13 23 67 0a 60 a5 56 f6 b4 c1 ce 91 c2 0f c5 b0 7b 02 66 a0 74 d2 1b d8 54 6f e8 eb 6a 14 c5 b4 95 0d 6b 77 bb 02 46 16 e5 57 f0 62 ce 4a 0c e0 e9 59 b1 5a 74 b5 0c 9d 0b 16 cb 6e 3a e7 03 88 c1 ba 03 55 09 a0 8b 85 71 06 dd 44 26 6a 9e a7 76 54 34 98 cd 31 6d 1c 75 4b 9c 9e 8d f9 1c 83 83 d8 37 bb 5a 67 38 f1 45 f0 c5 c7 ad b6 72 c8 be fd 9f fe 6b 8f 25 95 54 3e 9b a4 8c 39 95 cf 2b 95 7a dd 96 f7 1f 51 4b 09 33 db 1c 74 23 28 eb 3a 2b 86 8b fd 01 4b 7a c2 28 fb 72 c3 34 8c 75 20 9c 4d e3 7f 4a 80 04 58 f5 07 1e 0e d3 35
                                                                                                                                                                                  Data Ascii: zsh0ba~gtYO-3md4^m-SJgp^LD#g`V{ftTojkwFWbJYZtn:UqD&jvT41muK7Zg8Erk%T>9+zQK3t#(:+Kz(r4u MJX5
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 5f a0 43 2e c8 1d 75 09 2a 8e 28 f8 45 97 dd 57 c5 34 47 02 ce da 8a 5d f3 c2 57 59 79 e5 98 b5 06 61 b7 15 54 27 4c 40 81 b9 a3 a6 f1 29 e6 ec 76 a2 ce 0a b6 fc b6 df ff 3d 2b e6 46 2a 43 57 fd 5d 58 10 29 f9 f0 d8 11 2c 4c a6 94 6f 00 97 7c ee 30 7e 95 d8 ef 29 2f dd 95 e7 9b bd 0e 29 6b 28 73 59 1d 42 bd 5e b5 e9 5a dd 9e ff fc e7 d9 b7 08 a0 6f 78 d6 75 49 cc a9 7c 2d 4a 0a cc cf 10 01 0c ee bd fb 01 7b ff 9f 7e d0 ee ba f7 5e 9f 61 e6 6b 53 08 cd d0 69 02 76 cc 80 63 6d 0a 40 99 35 91 7b fd 8e 83 f3 48 e0 02 20 21 34 07 36 0b 65 7d 8b 52 b5 e6 20 87 04 fb 62 35 15 81 1d 7e 50 65 bc f6 b5 df 60 df f4 4d df 24 90 6e b8 5e d8 c4 10 2f 3c 7e 9f 9d 7d fc 41 5b d2 a7 76 51 41 89 15 80 0c f9 10 38 01 2f ba e7 d3 df e3 05 5d 12 71 d0 4e 9a a3 03 33 f4 5c e2
                                                                                                                                                                                  Data Ascii: _C.u*(EW4G]WYyaT'L@)v=+F*CW]X),Lo|0~)/)k(sYB^ZoxuI|-J{~^akSivcm@5{H !46e}R b5~Pe`M$n^/<~}A[vQA8/]qN3\
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 0b 24 9d ca 15 b2 ab 81 f9 07 ff ef ff 66 8f 9c 78 d4 47 d9 69 41 bc c0 4c f2 70 f3 23 6f 58 82 5d 01 08 8d 8f 57 20 9a 41 81 2e 81 61 d1 70 83 9b 4f 00 a0 5d f2 c7 1d 88 22 01 31 89 bf 5a 7a 51 08 87 38 80 ea 19 87 bf 50 72 f3 86 ad 0b ce c4 ad 0b 8f cd af 13 11 6e b8 bb bf 51 c4 aa 67 80 32 67 7f b1 75 cd 39 97 0f a6 4c 6e 99 e1 92 bc 38 e4 9d 73 12 16 35 87 bb 27 c2 f5 95 47 74 73 c4 f6 6b 3f 29 2c 2f 7d 78 61 d1 c1 e7 f2 25 3b 7a f4 b8 3c 84 34 b3 02 54 07 20 e5 17 7f 5e 2e 0f 9f e4 15 27 e5 85 d7 1d c6 39 51 bd 03 4b 61 76 23 13 4d 0a 56 aa 54 bd 63 bc e3 ae fb ec 93 f7 3c 64 5b 2d fd 36 99 9c cd 2f ef b5 43 c7 8e d9 dc e2 5e 2b d6 17 ec c0 f1 eb 6d 54 98 b1 87 4f 9d b7 a3 d7 3c db 0a b5 9a 4f 81 f7 4f 7b c0 50 e9 90 52 5c 9b 18 f1 67 12 b7 57 16 68
                                                                                                                                                                                  Data Ascii: $fxGiALp#oX]W A.apO]"1ZzQ8PrnQg2gu9Ln8s5'Gtsk?),/}xa%;z<4T ^.'9QKav#MVTc<d[-6/C^+mTO<OO{PR\gWh
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 08 fe 77 ae 93 23 4a 68 d7 ba 88 6d 5b e5 d9 29 2b f7 4a c4 db ed 4e 1c ba d6 85 3f 16 20 93 77 ea c1 db a8 1c dd 26 1b 9f 7a ce 19 6f c4 a7 1a 76 37 5a 20 ef 8a 3f 55 47 49 e2 d4 24 61 01 62 42 13 37 ed c4 85 7c 79 7e 14 52 00 4d c1 a9 42 06 64 07 ea f4 ff f4 bd 1f b0 c7 4e 3c 69 cf 7f c1 73 f5 3b 97 43 98 af 62 89 6f eb 33 56 de fb be 5b f4 63 f1 63 86 46 e4 ed 3d 91 d8 38 11 6f 14 00 b7 fc 78 63 03 48 f8 4c 4a e4 4a bf 48 f4 87 bb c7 ad 17 2d dc 87 30 34 40 8f 47 e2 7e 68 88 bc b9 c9 fd 95 12 fd 91 66 8c 0f d9 71 97 b8 9b 9e 47 97 e8 87 33 fe 18 70 8b 2f 24 2f 3e ee 91 75 ba 1f 35 74 6f d0 f2 7b 65 be ae 4c 83 45 70 06 62 9a e8 5c 3f 23 ed 2b ce 48 8c 27 32 47 5e 3e f2 f0 e4 53 8f 0b 7c 60 2b e8 96 f3 62 a0 15 57 2f a0 57 76 a6 4e fd a8 1e ea 73 73 76
                                                                                                                                                                                  Data Ascii: w#Jhm[)+JN? w&zov7Z ?UGI$abB7|y~RMBdN<is;Cbo3V[ccF=8oxcHLJJH-04@G~hfqG3p/$/>u5to{eLEpb\?#+H'2G^>S|`+bW/WvNssv
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 75 82 2e 8b 6c ec c3 f5 e8 47 65 af 12 54 f5 fd ce 0a 39 aa b3 6c a5 f8 18 29 3a 60 cb b4 01 c8 c7 07 a3 73 3d cf 60 3c aa 90 62 e8 28 f7 8e 5e 00 3f 7c aa 82 a1 34 a3 1f f4 53 58 77 6f f5 cb 53 ef 52 d1 61 f0 4b 5f 6b ae f8 8e 86 79 43 3b 7c cb 3a 4a 3f d9 15 c4 a6 fc 97 72 db 09 14 4f f4 81 82 bf 58 e3 bf 41 a9 31 af e0 5c b6 0d e4 fd 6c 6c 37 f3 41 b3 e2 eb 7e bb 2c 7d 14 4a ff 43 87 0e 17 83 e7 00 ca c2 df 07 b0 7f ff 81 f6 d4 53 ba f5 90 81 99 60 18 1a 28 43 97 13 05 28 03 3c 09 7b 1e c8 a0 04 70 a8 d0 38 70 09 c9 d7 4a 3d 0f bc e5 75 47 a8 3a 01 7c 06 7e 23 5f f2 38 c9 e4 3c 92 03 20 8f 3c e5 c5 d3 c5 9e 88 b4 19 1d 8e 6b d0 13 4a 65 d4 21 9b b4 ce d9 6a f2 81 40 ea 03 a1 a5 96 d8 33 d6 01 cc 47 b7 ed ba 45 2e e9 c8 93 3c 69 f4 86 cf f2 f2 b2 8f 27
                                                                                                                                                                                  Data Ascii: u.lGeT9l):`s=`<b(^?|4SXwoSRaK_kyC;|:J?rOXA1\ll7A~,}JCS`(C(<{p8pJ=uG:|~#_8< <kJe!j@3GE.<i'
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 1a 27 1e f8 3d b5 6d 4b 3b 72 68 5f 3b a5 9d ec 8b 2f b9 b8 5d 7c c9 25 ed 2e 9e 7c ab f3 7c 27 9b 33 45 d0 52 bb 2d 09 ca 0b ea c3 fb df f3 9e f6 ce 77 fc 68 fb c3 8f fc 49 fb c2 d7 bf de d6 6e da 54 4f f4 c5 de 28 65 2d 93 3e 4b 7f 7e 94 70 ed 15 2f 6b 97 5d 74 81 bf d1 7c ec d8 61 eb 83 95 32 ae b4 01 12 84 41 c6 81 07 4e d4 d9 56 b2 0b e6 62 a2 52 c7 5b 16 d5 a6 6c ea 76 a4 c2 ec ac b1 05 c1 83 3d 1d 79 4c 80 ad 82 e5 b3 65 33 86 8e 5f 9e c1 db 0f 53 55 97 36 f0 e4 57 6e ec 7c 97 96 f8 f8 d2 7c 3b 8f 6e 8c ed 74 8d be e4 ad 17 bc 0b 18 e3 ea df 1c 00 49 a6 c0 db e9 71 1f c6 34 0b 2f e5 f5 ee 72 47 fc 44 bc f0 2d d3 98 8e 20 57 7e c0 fd 4a fe 16 a2 14 71 3d ba 81 a3 1f a2 77 76 fb d1 cb 65 a2 f3 99 b8 64 f0 0d 15 74 e5 8e 82 31 a5 df a6 91 44 fb ac 74
                                                                                                                                                                                  Data Ascii: '=mK;rh_;/]|%.||'3ER-whInTO(e->K~p/k]t|a2ANVbR[lv=yLe3_SU6Wn||;ntIq4/rGD- W~Jq=wvedt1Dt
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 3e 39 cb b4 a2 8b 61 9e 72 db 49 c4 c0 ba f4 41 f6 5f 00 91 a3 b2 e3 4b 19 ef a9 9a ce c2 a4 8b e4 70 76 c9 25 fc 7d 3c a2 1a f7 cf 0e 52 93 a5 26 4a 9f 0c d2 81 ba f4 c5 a0 09 cd b5 9d cf 93 83 b6 94 17 1f 9f d9 31 39 7a 80 61 91 49 1f c6 6f 76 a4 df d0 fa 2c 5d f2 2d 46 e5 9e 6c a2 61 62 5a 8e 1a a1 37 e8 d7 f3 a0 81 b4 f7 05 15 98 78 3b 77 ec 30 0d e5 b6 83 02 e8 65 97 5e dc 36 6f de dc be 77 d7 dd ed 84 26 a4 e5 a3 2f ba 62 6b 26 aa 6c 75 62 f1 78 7b f9 65 97 b5 0f fc d4 4f b7 2d 5b b6 b4 8f 7c f2 d3 ed 28 94 0a fc e9 3f 6a d5 58 f1 da d5 71 84 1b f0 0f 7a c2 ee b1 ec a2 7e 57 95 f9 d3 de fa 08 62 af ea 46 6c 24 a4 bf 4a a9 3d 4b e5 6b 55 0f 0d 10 9a 00 e5 d8 0c 5d 18 03 7f a7 bb f3 c2 aa 60 82 4d 02 17 63 9a 77 96 d1 01 b4 2d 8c f4 4f 28 7b 39 28 eb
                                                                                                                                                                                  Data Ascii: >9arIA_Kpv%}<R&J19zaIov,]-FlabZ7x;w0e^6ow&/bk&lubx{eO-[|(?jXqz~WbFl$J=KkU]`Mcw-O({9(


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  56192.168.2.449805208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:32 UTC415OUTGET /wp-content/uploads/2023/05/iStock_000024016619Medium-Copy1.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:33 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:33 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:53 GMT
                                                                                                                                                                                  ETag: "41e1939-ac49-603352a0a90ef"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 44105
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:33 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff ed 02 e2 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 02 b8 1c 02 05 00 30 44 6f 63 74 6f 72 20 45 78 61 6d 69 6e 69 6e 67 20 4d 61 6c 65 20 50 61 74 69 65 6e 74 20 57 69 74 68 20 53 68 6f 75 6c 64 65 72 20 50 61 69 6e 1c 02 19 00 06 64 6f 63 74 6f 72 1c 02 19 00 0f 64 6f 63 74 6f 72 27 73 20 6f 66 66 69 63 65 1c 02 19 00 02 67 70 1c 02 19 00 14 67 65 6e 65 72 61 6c 20 70 72 61 63 74 69 74 69 6f 6e 65 72 1c 02 19 00 02 6d 64 1c 02 19 00 07 73 75 72 67 65 72 79 1c 02 19 00 09 65 78 61 6d 20 72 6f 6f 6d 1c 02 19 00 0b 61 70 70 6f 69 6e 74 6d 65 6e 74 1c 02 19 00 17 68 65 61 6c 74 68 63 61 72 65 20 61 6e 64 20 6d 65 64 69 63 69 6e 65 1c 02 19 00 0a 68 65 61 6c 74 68 63
                                                                                                                                                                                  Data Ascii: JFIF``Photoshop 3.08BIM0Doctor Examining Male Patient With Shoulder Paindoctordoctor's officegpgeneral practitionermdsurgeryexam roomappointmenthealthcare and medicinehealthc
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: b5 86 18 e8 d9 66 fc 3e 93 93 7b 2e cb c6 a9 d9 ad 9a 77 b8 12 58 d7 34 cd 0f 7c b5 ec c6 ba b7 d8 ca b7 fb 3f 49 e9 7d 04 4b ba 07 d5 ff 00 4c 07 f4 da 4b 0f ee 02 c2 3f b7 5b 98 a5 4e 4d 59 35 39 e1 a0 16 4d 76 d6 7b 06 b8 b1 cc 0e ff 00 47 bf e8 22 b7 2d 95 d7 16 12 59 3b 5a 4e a7 5d 03 5e a1 d0 ee ca 0c 86 c4 8f 22 d6 a7 15 98 78 f4 e2 50 e2 ea 31 eb 6b 29 27 52 18 3e 83 7f b1 f4 17 35 f5 9f a4 ba b7 bb a9 e3 b7 f4 4f 33 94 c1 f9 8e 3f f6 a3 fe 2e df f0 bf b9 6f fc 62 ea f6 81 c0 8f 2e 61 22 c0 41 6b 80 2d 70 21 c0 ea 08 3a 39 ae 09 f1 97 09 b6 29 0b 7f ff d5 b9 d5 bd 51 83 67 aa cf 4d b9 6e b3 1a b7 39 da 9b 08 0f db b5 b3 f9 be e5 c1 e2 f4 e6 75 0e 8f 65 35 b9 b5 66 62 5a eb 5a 5d 20 3a b2 ca da fa dd b5 a7 fc 2d 6c f4 7f eb 8b d0 3a f7 f4 0c 09 9f
                                                                                                                                                                                  Data Ascii: f>{.wX4|?I}KLK?[NMY59Mv{G"-Y;ZN]^"xP1k)'R>5O3?.ob.a"Ak-p!:9)QgMn9ue5fbZZ] :-l:
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: c0 f0 69 6b ab 5d 5a 69 da c5 d0 bd d3 ae 27 00 f9 4c ea 91 b4 52 75 31 fc c8 08 ea b9 2d 92 38 cf b5 fc 43 f8 23 e0 9f 8c 3a 5f d8 fc 57 e1 2f 0e f8 8e d8 8c 08 f5 1d 3a 2b 95 51 ec 1d 4e 3f 0a f3 97 ff 00 82 77 fc 29 d2 f4 ef b3 e8 de 1d 3a 14 30 ab 08 a0 b0 b9 92 28 63 c9 ce 15 37 14 5e 7d 17 1e d5 a3 94 77 8a 0b dc fb 5d bc 5b ad b6 87 fd a1 24 d7 0f 06 dd e5 de 21 b0 8f ae 2b c3 3e 32 fe db 3e 19 f0 9b cd 6b ae 35 ad e7 ee d9 5e de df 12 49 3a e0 fc 8d 19 c8 20 f4 e7 8e 79 e2 bd b2 f7 4a 8f e1 a7 ec a9 26 9f 6f 3d c5 b4 7a 47 87 d6 ca de 60 44 92 c6 c6 35 85 1b b0 66 05 83 76 c9 1d ab f3 f2 2f d8 ea 38 62 9a 2b 7f 1c 6a 93 45 31 0d 22 4f a2 a0 59 18 67 6b 31 5b b3 b9 86 4e 09 5c 8c 9f 53 59 eb 27 70 bd 8f 95 3e 3e cf a3 f8 37 56 d7 35 4d 3f 4e 8b 43
                                                                                                                                                                                  Data Ascii: ik]Zi'LRu1-8C#:_W/:+QN?w):0(c7^}w][$!+>2>k5^I: yJ&o=zG`D5fv/8b+jE1"OYgk1[N\SY'p>>7V5M?NC
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: dd 1d b5 d2 11 84 24 60 2b 7b 30 c1 07 9c 67 e9 9b e5 bb d7 62 39 b4 3b 0b 1d 45 75 5b 08 ee ad f6 5c 43 32 86 47 43 8d c3 f1 fc b1 5c 3f c6 df 82 f0 fc 55 f0 ec ef 0d ba 43 ad 5a a9 92 d2 66 18 2c dc 12 84 fa 36 30 7b 67 07 f8 6b 07 f6 43 f8 8f 2f 8a 3c 31 7d a3 de 36 35 0d 0e e6 4b 69 14 f5 ca b1 52 71 ee 45 7a fa 49 f3 8e bc 1c d7 3d 48 38 b7 13 58 ca ea e7 e7 87 c4 99 16 0d 02 fb 6e 57 fd 10 0c 11 d3 fd 2e db af e5 5e 6b 0d ef 53 91 8c e3 da bd 53 f6 92 b0 6d 07 55 f1 2d ab 02 1a de 69 a3 c6 3b 0b e8 f1 fa 01 5e 23 fd a1 b7 18 c6 d6 e0 0c 51 86 f8 7e 66 75 be 23 7a 3b fc 9c 0f 5c e6 91 ef c8 27 9e 7b 71 59 0b 7f b8 f5 c5 36 4b dc 9f f1 f4 ae 94 64 8d 69 2f d5 5b ff 00 ad 45 61 cf 7e 77 fd ef d6 8a b0 3f 31 3c 53 ff 00 04 ef ff 00 84 0b 4e f1 84 3a 86
                                                                                                                                                                                  Data Ascii: $`+{0gb9;Eu[\C2GC\?UCZf,60{gkC/<1}65KiRqEzI=H8XnW.^kSSmU-i;^#Q~fu#z;\'{qY6Kdi/[Ea~w?1<SN:
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 96 af c2 7f 86 ff 00 f0 5d 6f 00 fc 1c b9 b3 b8 b1 f0 df 88 f5 cb cd 36 de 68 61 6f 36 3b 74 de 77 98 9b 3f 3f 0a ef 92 3b 81 8e 2b ef 8f f8 22 af fc 16 67 45 fd bf 7e 2d eb df 0d 6d 7c 1b 37 84 66 f0 e7 86 60 d4 ac 1e 5d 50 5e 35 f4 36 f2 47 6d 20 23 ca 40 a5 7c e8 4f 19 ce e6 e9 8a fa 2c be 9c a3 06 e5 bb b7 e4 8f 0b 1b 35 29 2e 5d 95 ff 00 36 7e 88 4d 2a 23 b2 7f 74 e2 aa ea 91 c7 a8 db ed 61 b9 fb 1c 76 ab 97 16 80 4c cc 3f 88 e6 a9 8b af 2e 46 46 18 c7 43 eb 5e a2 d7 73 88 e3 fc 5f e1 a9 75 0d 0a f3 4f 89 cd bc d3 42 56 19 18 ee 58 e4 ea 8e 46 33 f2 b0 56 c8 e4 15 c8 e4 57 9c 78 bb 5c ba bd 7b 0d 62 f2 d5 ac e5 b4 b8 86 da f6 02 72 6d 9a 45 01 f9 e8 47 98 b1 80 df c4 a4 1e 98 af 6f bf 55 d4 6d ba 6d 9a 3f bb ee 3d 2b c7 fe 3d 34 7a 1f 86 b5 d5 4b 1b
                                                                                                                                                                                  Data Ascii: ]o6hao6;tw??;+"gE~-m|7f`]P^56Gm #@|O,5).]6~M*#tavL?.FFC^s_uOBVXF3VWx\{brmEGoUmm?=+=4zK
                                                                                                                                                                                  2024-10-03 20:41:33 UTC4183INData Raw: 38 da 39 39 c0 1c e2 be 67 f1 bf fc 16 8f e0 ab 78 ba cf 47 fb 47 8a af 74 cb a9 92 3b cf 10 d9 e8 c5 6d 61 50 40 2f e5 3b 0b 86 5c 67 25 22 2d c7 ca af d2 a6 30 95 47 78 a6 d0 b9 92 3e b4 d3 ef ef bc 4c d8 b7 43 0c 3f c4 ed 5b d6 76 50 e9 f1 aa ff 00 ae 93 ae 5b d6 b9 cf 87 3e 3b b5 f8 95 a5 58 6a 5e 17 9b 45 d5 3c 19 79 6e 5e d3 53 b2 bf 5b 84 ba 20 e3 e5 29 95 e0 82 08 27 20 e7 38 23 15 c8 7e d8 9f b5 36 95 fb 1e 7c 05 d5 3c 5d a9 79 73 6a 47 fd 13 48 b2 90 ff 00 c7 fd e3 2b 14 4e 3f 81 42 b4 8e 7b 22 36 39 c0 3c f2 8b 94 b9 12 f9 17 a6 ec b5 f1 c3 e1 bf 87 be 28 58 dd 69 7a d6 93 67 ab 43 23 79 b2 3c f9 1f 66 93 03 6b 23 2b 2c 91 ca 33 95 68 99 59 46 4e e0 76 83 f3 cd ef 8e 26 f8 45 65 e2 8f 0e e8 5e 24 f1 af 8b 2d fc 3f 20 b3 78 75 29 61 92 54 98 c3
                                                                                                                                                                                  Data Ascii: 899gxGGt;maP@/;\g%"-0Gx>LC?[vP[>;Xj^E<yn^S[ )' 8#~6|<]ysjGH+N?B{"69<(XizgC#y<fk#+,3hYFNv&Ee^$-? xu)aT


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  57192.168.2.449807208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:32 UTC414OUTGET /wp-content/uploads/2023/05/iStock_000026288657Medium-Copy.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:33 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:33 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:53 GMT
                                                                                                                                                                                  ETag: "41e194d-9b57-603352a0acf6f"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 39767
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:33 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff ed 19 1e 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 2b 1c 02 00 00 02 00 02 1c 02 50 00 1f 41 6e 64 72 65 61 73 20 4c 69 6e 64 6c 61 68 72 20 20 2b 34 39 31 37 33 34 35 35 38 30 38 30 00 38 42 49 4d 04 25 00 00 00 00 00 10 81 3b b2 a3 43 c5 8a ec 67 7e 6a 21 1d f9 7a ad 38 42 49 4d 04 2f 00 00 00 00 00 4a 18 00 01 00 2c 01 00 00 2c 01 00 00 00 00 00 00 00 00 00 00 f6 0c 00 00 66 09 00 00 ee ff ff ff db ff ff ff a1 0d 00 00 8b 09 00 00 00 01 7a 05 00 00 e0 03 00 00 01 00 0f 27 01 00 6c 6c 75 6e 00 00 00 00 00 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 f0 00 00 00 01 00 02 00 f0 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii: JFIFHHPhotoshop 3.08BIM+PAndreas Lindlahr +4917345580808BIM%;Cg~j!z8BIM/J,,fz'llun8BIM8BIM&
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 b7 0f c2 52 2c 9a 24 9e 35 9f 79 06 46 e5 40 c0 c6 3d fd 7f 1f a5 71 d7 76 72 69 97 12 d8 48 b2 41 2c 6e 00 05 4e 03 0e e3 d7 af 5e e2 b9 71 14 dc 2c d1 d9 87 9a 9d d1 31 9e 5f 2f 6d a5 ac 97 12 b9 04 6d e8 07 f3 fd 2b a7 d0 ec c4 e4 de cd 74 1e 48 9a 25 3f 31 01 57 20 60 fb 73 5c 96 49 5c ee d5 9e a7 a5 ce 0c 6c ac a3 20 64 e2 ad dc 5e db da a2
                                                                                                                                                                                  Data Ascii: $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?R,$5yF@=qvriHA,nN^q,1_/mm+tH%?1W `s\I\l d^
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 74 6d 65 6e 74 41 71 75 61 3d 22 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 42 6c 75 65 3d 22 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 50 75 72 70 6c 65 3d 22 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 4d 61 67 65 6e 74 61 3d 22 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 52 65 64 3d 22 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 4f 72 61 6e 67 65 3d 22 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 59 65 6c 6c 6f 77 3d 22 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 30 22 20 63 72 73 3a 4c
                                                                                                                                                                                  Data Ascii: tmentAqua="0" crs:SaturationAdjustmentBlue="0" crs:SaturationAdjustmentPurple="0" crs:SaturationAdjustmentMagenta="0" crs:LuminanceAdjustmentRed="0" crs:LuminanceAdjustmentOrange="0" crs:LuminanceAdjustmentYellow="0" crs:LuminanceAdjustmentGreen="0" crs:L
                                                                                                                                                                                  2024-10-03 20:41:33 UTC8000INData Raw: 2e e4 c9 8b 50 b8 db 34 60 91 9c c4 46 ec 9e 38 c6 7d 85 78 1f 80 bc 10 b6 3e 32 f0 fd bf 89 ef 2e 7c 2d 65 aa c4 2e ec 35 47 80 4c 81 19 99 12 62 9b 94 95 0e 84 1f 98 11 8c f0 06 4f bd f8 cb f6 7c f8 cb e0 b6 f3 74 c9 34 af 12 e9 72 80 56 f2 ca 46 88 80 3a 17 49 1d 4e 7b f0 58 75 e6 b9 23 93 61 a5 1b 59 a3 b3 fb 63 10 a5 cc d9 f5 df 82 fc 5b f0 fb e1 cd 9a 0d 32 da eb 56 d4 62 5c b4 8d 13 5b c6 fc 77 92 40 09 c6 3f 85 08 f6 cd 55 f1 17 c7 cd 53 c6 97 96 fa 64 5b ae 6e 98 99 20 d1 b4 ac 84 c0 e8 ee 58 8e 01 e3 7c 84 00 48 1c 03 5f 2c 7c 2b d3 2d f5 cd 56 5d 3f c5 be 2a b8 b6 bf 49 0a cf a4 e9 69 e4 29 3c 02 1a 46 cb f2 06 73 1b 2f a8 38 af ae fc 17 e1 8d 03 c2 fa 5f d9 f4 0b 28 ec 20 90 86 91 90 12 f3 30 18 0e ee 49 66 6c 7f 13 92 4f ad 7a b8 5c 05 0c 2a
                                                                                                                                                                                  Data Ascii: .P4`F8}x>2.|-e.5GLbO|t4rVF:IN{Xu#aYc[2Vb\[w@?USd[n X|H_,|+-V]?*Ii)<Fs/8_( 0IflOz\*
                                                                                                                                                                                  2024-10-03 20:41:33 UTC7845INData Raw: e7 15 61 98 af 05 39 e9 b6 a5 d2 6f a3 f2 71 8e 7e 9c d5 4b cd 40 a4 e7 f7 7f 2f 40 69 ea dd 82 fd 8b 10 c0 81 83 11 53 bc c3 6e 06 3e 95 ce de 78 89 6d dc 06 0c 99 20 74 ad cb 59 92 ea 1d c0 e7 23 f1 a6 d3 5a 8a f7 2b 89 24 89 8f 19 4f 7a 82 39 3c e9 f1 d4 e7 91 5a 0e e3 94 c6 4f 4e 95 15 a5 a9 8e e8 92 b9 4e 39 c5 0a da dc 1d cb 69 6f f2 8f 96 8a d2 55 4d a3 e5 34 54 73 1a 58 f9 2f f6 ac d0 65 d7 3c 17 69 a9 88 b3 2e 99 21 57 6c 73 e5 be 01 24 fb 32 a7 d3 71 af 8c a7 56 8e 6c 30 c1 07 04 1e a7 27 07 1f a7 1f 5a fd 18 d6 6d 60 f1 3e 97 77 a6 5d 46 cf 6d 79 13 41 28 38 ce 18 11 91 ee 3a 83 d8 81 5f 06 fc 4e f0 3e a1 e0 8f 17 5f e9 d7 23 73 c6 d8 0d 82 03 02 32 1d 7d 98 60 8f 4c e0 f4 af 17 1d 1b 25 3e 87 d3 e5 af 9b dc 7b 9c 9c 56 ef 1a e4 e3 1d 01 ce 4f
                                                                                                                                                                                  Data Ascii: a9oq~K@/@iSn>xm tY#Z+$Oz9<ZONN9ioUM4TsX/e<i.!Wls$2qVl0'Zm`>w]FmyA(8:_N>_#s2}`L%>{VO


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  58192.168.2.449806142.250.185.1324433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:32 UTC507OUTGET /recaptcha/api.js?render=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&ver=3.0 HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:33 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                  Expires: Thu, 03 Oct 2024 20:41:33 GMT
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:33 GMT
                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-10-03 20:41:33 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                  Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                  2024-10-03 20:41:33 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                  Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                  2024-10-03 20:41:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  59192.168.2.449813208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:33 UTC611OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.8.7 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:34 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:33 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Tue, 20 Feb 2024 10:46:14 GMT
                                                                                                                                                                                  ETag: "4d4093a-2b6d-611cdeb59d16f"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 11117
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:34 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 69 29 26 26 21 74 2e 6f 28 65 2c 69 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 69 5d 7d 29 7d 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                  Data Ascii: !function(){"use strict";var t={d:function(e,n){for(var i in n)t.o(n,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:n[i]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toS
                                                                                                                                                                                  2024-10-03 20:41:34 UTC3223INData Raw: 74 61 74 69 6f 6e 6d 6c 2e 73 6c 69 64 65 22 29 2c 74 2e 73 65 74 28 22 73 6c 64 6d 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6d 73 2d 70 6f 77 65 72 70 6f 69 6e 74 2e 73 6c 69 64 65 2e 6d 61 63 72 6f 45 6e 61 62 6c 65 64 2e 31 32 22 29 2c 74 2e 73 65 74 28 22 6f 6e 65 74 6f 63 7c 6f 6e 65 74 6f 63 32 7c 6f 6e 65 74 6d 70 7c 6f 6e 65 70 6b 67 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 6e 65 6e 6f 74 65 22 29 2c 74 2e 73 65 74 28 22 6f 78 70 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 78 70 73 22 29 2c 74 2e 73 65 74 28 22 78 70 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6d 73 2d 78 70 73 64 6f 63 75 6d 65 6e 74 22 29 2c 74 2e 73 65 74 28 22 6f 64 74 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61
                                                                                                                                                                                  Data Ascii: tationml.slide"),t.set("sldm","application/vnd.ms-powerpoint.slide.macroEnabled.12"),t.set("onetoc|onetoc2|onetmp|onepkg","application/onenote"),t.set("oxps","application/oxps"),t.set("xps","application/vnd.ms-xpsdocument"),t.set("odt","application/vnd.oa


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  60192.168.2.449812208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:33 UTC607OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8.7 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:34 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:33 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Tue, 20 Feb 2024 10:46:14 GMT
                                                                                                                                                                                  ETag: "4d40922-337e-611cdeb59c99f"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 13182
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:34 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 74 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 61 3d 28 65 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69
                                                                                                                                                                                  Data Ascii: !function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validati
                                                                                                                                                                                  2024-10-03 20:41:34 UTC5288INData Raw: 70 63 66 37 2e 72 65 73 65 74 4f 6e 4d 61 69 6c 53 65 6e 74 3f 28 64 65 6c 65 74 65 20 65 2e 77 70 63 66 37 2e 72 65 73 65 74 4f 6e 4d 61 69 6c 53 65 6e 74 2c 61 28 65 2c 22 6d 61 69 6c 5f 73 65 6e 74 22 29 29 3a 61 28 65 2c 22 69 6e 69 74 22 29 2c 6f 2e 61 70 69 52 65 73 70 6f 6e 73 65 3d 6e 2c 74 28 65 2c 22 72 65 73 65 74 22 2c 6f 29 7d 29 29 2e 63 61 74 63 68 28 28 65 3d 3e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 29 29 7d 6e 2e 75 73 65 28 28 28 65 2c 74 29 3d 3e 7b 69 66 28 65 2e 77 70 63 66 37 26 26 22 72 65 66 69 6c 6c 22 3d 3d 3d 65 2e 77 70 63 66 37 2e 65 6e 64 70 6f 69 6e 74 29 7b 63 6f 6e 73 74 7b 66 6f 72 6d 3a 74 2c 64 65 74 61 69 6c 3a 6e 7d 3d 65 2e 77 70 63 66 37 3b 64 28 74 29 2c 61 28 74 2c 22 72 65 73 65 74 74 69 6e 67 22 29 7d
                                                                                                                                                                                  Data Ascii: pcf7.resetOnMailSent?(delete e.wpcf7.resetOnMailSent,a(e,"mail_sent")):a(e,"init"),o.apiResponse=n,t(e,"reset",o)})).catch((e=>console.error(e)))}n.use(((e,t)=>{if(e.wpcf7&&"refill"===e.wpcf7.endpoint){const{form:t,detail:n}=e.wpcf7;d(t),a(t,"resetting")}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  61192.168.2.449811208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:33 UTC414OUTGET /wp-content/uploads/2023/05/iStock_000015950774Medium-Copy.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:34 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:54 GMT
                                                                                                                                                                                  ETag: "41e1956-4e77-603352a10a3aa"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 20087
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:34 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 d0 00 08 00 0b 00 13 00 33 00 3b 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72
                                                                                                                                                                                  Data Ascii: JFIF"ExifMM*@ICC_PROFILE0ADBEmntrRGB XYZ 3;acspAPPLnone-ADBEcprt2desc0kwtptbkptr
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 0a 18 d8 75 04 1e 9c e2 a7 b9 d5 24 b6 9e 1b ab 56 45 92 36 dd 96 3d 4f a1 f6 23 8c 77 15 f6 ff 00 ed 27 fb 24 69 3f 1d 66 6d 42 d6 65 d2 f5 c5 5f 92 e0 46 19 66 eb 85 70 31 95 e7 ea 3a 83 d4 1f 8a 7e 25 7c 2e d7 be 0e f8 87 fb 33 5e d3 da d6 69 06 63 7f bd 0c ea 0f de 46 e8 c3 f5 1d c0 af 8b c6 e5 f5 70 af de d6 3d 1f f9 f6 3f 47 cb 73 6a 38 c8 d9 3b 4b aa fe b7 34 3c 4f a3 a4 b2 c5 8d b1 ad d4 4b 24 68 07 dd dc bb 87 e5 d3 de bd 57 f6 20 f8 f1 ff 00 0a 6f c4 93 68 ba 94 8c da 3e b6 7c c3 92 02 45 32 75 1c f4 ca 67 f1 03 00 e6 bc 88 dc 4d ab e8 b6 8e 8a ad e5 c1 1c 44 96 fb 8d 19 0b 8e 7a 1c 00 7d b3 50 ae bb 6e 34 8d 52 ce 64 da 66 53 24 24 9c 49 6d 70 9c 82 08 f5 fb a7 d8 d7 0d 4c 2a 9c 2c b6 3d 8a 35 6d 2d 4f bd ff 00 69 ef 89 13 78 3b e0 b6 a5 61 0c
                                                                                                                                                                                  Data Ascii: u$VE6=O#w'$i?fmBe_Ffp1:~%|.3^icFp=?Gsj8;K4<OK$hW oh>|E2ugMDz}Pn4RdfS$$ImpL*,=5m-Oix;a
                                                                                                                                                                                  2024-10-03 20:41:34 UTC4165INData Raw: 34 ad a4 63 06 d6 65 19 e8 08 e7 f3 a5 55 92 54 65 56 38 15 41 3c 47 61 72 e3 e6 e9 d4 8e 95 34 5e 23 b3 12 ec 49 17 73 1c 7d 28 e6 11 6a 09 8d 80 f9 be 65 6e be f5 0c f7 19 6f dd 96 f9 b2 4a 8a 8f 50 bd 86 12 aa 25 cb 37 bf 4a 23 d4 62 b4 5f 9b 63 06 18 e0 e3 8a a0 15 75 4d a3 06 1a 2a 84 da dd 8a 4a c0 b2 8f 6d d4 50 56 a5 7d 24 43 03 6d ba db 22 b1 c7 03 39 f4 a9 75 98 ac d5 d7 c9 8f 6e 47 61 54 3f b3 0c 88 b7 0a cc 57 1c 03 9a ad 75 71 71 12 e4 e5 80 e9 81 53 d4 44 b7 50 c7 22 6c 58 f2 dd 72 47 4a bd 0a 09 2d 56 18 93 e6 41 f3 12 7b 56 3c 72 dd 3c aa cd 1c 81 1b a3 0a 24 b5 ba 86 e5 a6 49 26 da dc 11 b7 39 a4 34 5c 86 06 95 98 aa 79 9b 3b af 38 ab 2f a6 fe ef cc f2 df 7a f7 c1 a4 d0 75 cf ec 18 18 2c 7b cb 13 9d c3 90 7d 29 d3 78 f6 e7 52 8e 6b 68 6c
                                                                                                                                                                                  Data Ascii: 4ceUTeV8A<Gar4^#Is}(jenoJP%7J#b_cuM*JmPV}$Cm"9unGaT?WuqqSDP"lXrGJ-VA{V<r<$I&94\y;8/zu,{})xRkhl


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  62192.168.2.449815208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:33 UTC685OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:34 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Wed, 17 Jul 2024 01:44:54 GMT
                                                                                                                                                                                  ETag: "4a0156c-53d8-61d679be93719"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 21464
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:34 UTC7894INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                                                                                                  Data Ascii: /*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 65 69 67 68 74 3a 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 74 2e 6f 66 66 73 65 74 28 29 7d 2c 76 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 28 66 2e 61 74 3d 22 6c 65 66 74 20 74 6f 70 22 29 2c 64 3d 65 2e 77 69 64 74 68 2c 70 3d 65 2e 68 65 69 67 68 74 2c 6d 3d 78 2e 65 78 74 65 6e 64 28 7b 7d 2c 67 3d 65 2e 6f 66 66 73 65 74 29 2c 78 2e 65 61 63 68 28 5b 22 6d 79 22 2c 22 61 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3d 28 66 5b 74 68 69 73 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 28 69 3d 31 3d 3d 3d 69 2e 6c 65 6e 67 74 68 3f 6f 2e 74 65 73 74 28 69 5b 30 5d 29 3f 69 2e 63 6f 6e 63 61 74 28 5b 22 63 65 6e 74 65 72 22 5d 29 3a 73 2e 74 65 73 74 28 69 5b 30 5d 29 3f
                                                                                                                                                                                  Data Ascii: eight:t.outerHeight(),offset:t.offset()},v[0].preventDefault&&(f.at="left top"),d=e.width,p=e.height,m=x.extend({},g=e.offset),x.each(["my","at"],function(){var t,e,i=(f[this]||"").split(" ");(i=1===i.length?o.test(i[0])?i.concat(["center"]):s.test(i[0])?
                                                                                                                                                                                  2024-10-03 20:41:34 UTC5570INData Raw: 65 76 65 6e 74 4e 61 6d 65 73 70 61 63 65 3d 22 2e 22 2b 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2b 74 68 69 73 2e 75 75 69 64 2c 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 3d 78 28 29 2c 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 3d 7b 7d 2c 65 21 3d 3d 74 68 69 73 26 26 28 78 2e 64 61 74 61 28 65 2c 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 6e 28 21 30 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 7b 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 74 61 72 67 65 74 3d 3d 3d 65 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 7d 29 2c 74 68
                                                                                                                                                                                  Data Ascii: eventNamespace="."+this.widgetName+this.uuid,this.bindings=x(),this.hoverable=x(),this.focusable=x(),this.classesElementLookup={},e!==this&&(x.data(e,this.widgetFullName,this),this._on(!0,this.element,{remove:function(t){t.target===e&&this.destroy()}}),th


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  63192.168.2.449817208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:33 UTC509OUTGET /wp-content/uploads/2023/05/iStock_000016259953Medium-Copy.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:34 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e18ea-6a44-6033529f89b26"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 27204
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:34 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 d0 00 08 00 0b 00 13 00 33 00 3b 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72
                                                                                                                                                                                  Data Ascii: JFIFHH"ExifMM*@ICC_PROFILE0ADBEmntrRGB XYZ 3;acspAPPLnone-ADBEcprt2desc0kwtptbkptr
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 26 d6 23 47 d4 ef 59 32 24 61 f3 08 53 23 3e 4a 9c 8e 79 7d e5 8f 5d ab f6 3f 82 7c 30 b6 8c f3 6d 69 84 ca a9 22 31 f9 a6 0b f2 86 3f ed 94 0b 93 dd 81 3d ea 7d 8c 5b b7 43 44 f9 75 ea 4f a6 fe ca ff 00 0f fc 5d 12 b5 ae 9f 7d e1 29 99 76 84 d3 98 1b 56 2d 8c 66 2f e0 61 d8 23 28 3d 55 9c f4 da f1 07 ec bf a8 5b 68 ca ba 5e ab a1 ea 51 ac 62 36 12 ca 6d 65 97 ea ad 90 33 9f ef 1e a3 ad 75 de 1d 5f 2d e3 68 db cc 66 ca ab 38 ff 00 58 3a 94 90 77 3f 5e 7b 9c fd e6 d5 f8 8f e2 6d 33 c0 bf 0f f5 2d 73 58 99 6d 74 ad 22 ce 5b cb b9 9c 6f 30 43 1a 33 b9 e3 96 c2 83 81 c9 3e e6 9f d5 21 d0 df eb f5 92 b7 35 d7 9e a7 e6 57 fc 14 4f fe 09 e5 ae 6b 1f 06 2f be 23 dd 5d 2e 8e 3c 0f 02 46 6d a3 f2 a6 b7 d4 a3 9e e6 28 9d c5 c2 b9 50 ca 64 05 54 02 4e d6 1c 12 2b e0
                                                                                                                                                                                  Data Ascii: &#GY2$aS#>Jy}]?|0mi"1?=}[CDuO]})vV-f/a#(=U[h^Qb6me3u_-hf8X:w?^{m3-sXmt"[o0C3>!5WOk/#].<Fm(PdTN+
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 61 50 5a ee 32 6d e3 04 b2 af 99 9d bf b9 cb 4b 14 a3 a8 f3 ed 7a 06 52 7c fb 53 d2 13 56 91 ad de df 55 7f b0 c4 b6 af 19 3f f1 3a d2 97 75 c2 08 55 f1 99 81 24 86 25 bf 76 7b 46 4e d9 7d 0c 46 33 d8 d6 6d 2b bf eb fa ff 00 81 76 aa 8e 01 57 a0 93 76 5b ff 00 5f d7 e2 d2 7f 4f e9 fa d5 8d ec 51 b4 37 10 dc c6 63 53 b7 78 0c ca 17 8d be dc f5 e4 73 d4 76 b9 65 74 ac d0 f9 72 24 de 5e d0 4e 78 88 9e 9f 87 f8 71 df 3f 25 9b d9 2d f6 df 4b 23 5b ac 4b 1f 9f ad 69 44 ab 5b 33 da 80 b1 34 4b 9f 98 6c 40 48 19 e5 0f ef 14 7e f2 4d 43 c6 ba a6 91 7d 15 cc d7 97 d6 13 29 b6 31 4f 61 3b cf 62 17 61 df f6 88 cb 15 41 f3 02 42 f6 64 2d 11 e0 1b 59 c4 3a c5 ff 00 5f d7 a7 66 66 f2 39 de d1 97 f5 fd 7c fc 8f af ac 96 37 3e 51 76 58 a6 03 71 3d 59 81 07 fa 76 f5 fa d3
                                                                                                                                                                                  Data Ascii: aPZ2mKzR|SVU?:uU$%v{FN}F3m+vWv[_OQ7cSxsvetr$^Nxq?%-K#[KiD[34Kl@H~MC})1Oa;baABd-Y:_ff9|7>QvXq=Yv
                                                                                                                                                                                  2024-10-03 20:41:34 UTC3282INData Raw: 1b 20 bb ba c8 01 40 7b 71 cf f4 fd 2a bd c3 c1 79 77 b9 b1 22 86 e1 c0 1b 5b 23 23 3e dc 9a e1 ef 75 5d 4a de f0 ad e4 17 16 f7 0a 4f fa 3c d1 98 f3 cf a9 1c 8f 70 3b d5 8b 6f 14 bd 9a c6 37 4d 95 6c 9d fc 6e e3 e9 c6 0d 78 52 ae b9 b9 5a 3d b8 e1 64 97 32 3b 5b bd 32 de f5 0a 85 8d 77 6d 4c 96 ce 3d 7f cf bd 67 dc f8 59 66 f3 11 94 b4 6e f8 61 d7 93 8e 7d 88 e3 91 ef d4 d6 46 97 e2 e9 24 9b cb dc ca aa c4 ae ef 99 5b 27 b9 ea 3a fe 03 f1 ab 57 be 22 4b c8 42 a9 6d c8 a7 3b 1b e5 f4 cf d4 63 f9 56 89 d2 7a 32 3d 9d 58 bd 04 9b c3 8b a8 06 55 91 99 9b 87 0c 72 a1 78 ea 07 f4 e7 8a fc 4f ff 00 83 9e ac e2 d1 7f 68 af 86 b6 0b 1b 0f b3 e8 17 52 f9 9b d8 e7 37 08 bc 92 41 e3 6f f2 af da 96 f1 8d b8 db 0c ce 9e 5b 7c eb b8 0e be df 9f 4f f0 af c5 9f f8 3a 06
                                                                                                                                                                                  Data Ascii: @{q*yw"[##>u]JO<p;o7MlnxRZ=d2;[2wmL=gYfna}F$[':W"KBm;cVz2=XUrxOhR7Ao[|O:


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  64192.168.2.449814208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:33 UTC691OUTGET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:34 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Wed, 17 Jul 2024 01:44:54 GMT
                                                                                                                                                                                  ETag: "4a01590-8f8c-61d679be9d35b"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 36748
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:34 UTC7894INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 44 61 74 65 70 69 63 6b 65 72 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65
                                                                                                                                                                                  Data Ascii: /*! * jQuery UI Datepicker 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 72 6b 65 72 43 6c 61 73 73 4e 61 6d 65 29 26 26 28 22 69 6e 70 75 74 22 3d 3d 3d 28 65 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 28 74 2e 64 69 73 61 62 6c 65 64 3d 21 31 2c 69 2e 74 72 69 67 67 65 72 2e 66 69 6c 74 65 72 28 22 62 75 74 74 6f 6e 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 69 73 61 62 6c 65 64 3d 21 31 7d 29 2e 65 6e 64 28 29 2e 66 69 6c 74 65 72 28 22 69 6d 67 22 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 22 31 2e 30 22 2c 63 75 72 73 6f 72 3a 22 22 7d 29 29 3a 22 64 69 76 22 21 3d 3d 65 26 26 22 73 70 61 6e 22 21 3d 3d 65 7c 7c 28 28 69 3d 61 2e 63 68 69 6c 64 72 65 6e 28 22 2e 22 2b 74 68 69 73 2e 5f 69 6e 6c 69 6e 65 43 6c 61 73 73 29 29 2e 63 68 69 6c 64 72 65 6e
                                                                                                                                                                                  Data Ascii: rkerClassName)&&("input"===(e=t.nodeName.toLowerCase())?(t.disabled=!1,i.trigger.filter("button").each(function(){this.disabled=!1}).end().filter("img").css({opacity:"1.0",cursor:""})):"div"!==e&&"span"!==e||((i=a.children("."+this._inlineClass)).children
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 28 61 3f 30 3a 56 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 29 3b 72 65 74 75 72 6e 20 74 2e 6c 65 66 74 2d 3d 74 68 69 73 2e 5f 67 65 74 28 65 2c 22 69 73 52 54 4c 22 29 3f 69 2d 72 3a 30 2c 74 2e 6c 65 66 74 2d 3d 61 26 26 74 2e 6c 65 66 74 3d 3d 3d 65 2e 69 6e 70 75 74 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 3f 56 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 3a 30 2c 74 2e 74 6f 70 2d 3d 61 26 26 74 2e 74 6f 70 3d 3d 3d 65 2e 69 6e 70 75 74 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2b 6e 3f 56 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3a 30 2c 74 2e 6c 65 66 74 2d 3d 4d
                                                                                                                                                                                  Data Ascii: document.documentElement.clientHeight+(a?0:V(document).scrollTop());return t.left-=this._get(e,"isRTL")?i-r:0,t.left-=a&&t.left===e.input.offset().left?V(document).scrollLeft():0,t.top-=a&&t.top===e.input.offset().top+n?V(document).scrollTop():0,t.left-=M
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 7b 69 3d 74 3f 22 22 3a 69 7d 65 2e 73 65 6c 65 63 74 65 64 44 61 79 3d 72 2e 67 65 74 44 61 74 65 28 29 2c 65 2e 64 72 61 77 4d 6f 6e 74 68 3d 65 2e 73 65 6c 65 63 74 65 64 4d 6f 6e 74 68 3d 72 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 65 2e 64 72 61 77 59 65 61 72 3d 65 2e 73 65 6c 65 63 74 65 64 59 65 61 72 3d 72 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 65 2e 63 75 72 72 65 6e 74 44 61 79 3d 69 3f 72 2e 67 65 74 44 61 74 65 28 29 3a 30 2c 65 2e 63 75 72 72 65 6e 74 4d 6f 6e 74 68 3d 69 3f 72 2e 67 65 74 4d 6f 6e 74 68 28 29 3a 30 2c 65 2e 63 75 72 72 65 6e 74 59 65 61 72 3d 69 3f 72 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3a 30 2c 74 68 69 73 2e 5f 61 64 6a 75 73 74 49 6e 73 74 44 61 74 65 28 65 29 7d 7d 2c 5f 67 65 74 44 65 66 61 75 6c 74 44 61 74 65
                                                                                                                                                                                  Data Ascii: {i=t?"":i}e.selectedDay=r.getDate(),e.drawMonth=e.selectedMonth=r.getMonth(),e.drawYear=e.selectedYear=r.getFullYear(),e.currentDay=i?r.getDate():0,e.currentMonth=i?r.getMonth():0,e.currentYear=i?r.getFullYear():0,this._adjustInstDate(e)}},_getDefaultDate
                                                                                                                                                                                  2024-10-03 20:41:34 UTC4854INData Raw: 27 20 64 61 74 61 2d 64 61 74 65 3d 27 22 2b 79 2e 67 65 74 44 61 74 65 28 29 2b 22 27 3e 22 2b 79 2e 67 65 74 44 61 74 65 28 29 2b 22 3c 2f 61 3e 22 29 2b 22 3c 2f 74 64 3e 22 2c 79 2e 73 65 74 44 61 74 65 28 79 2e 67 65 74 44 61 74 65 28 29 2b 31 29 2c 79 3d 74 68 69 73 2e 5f 64 61 79 6c 69 67 68 74 53 61 76 69 6e 67 41 64 6a 75 73 74 28 79 29 3b 66 2b 3d 7a 2b 22 3c 2f 74 72 3e 22 7d 31 31 3c 2b 2b 4b 26 26 28 4b 3d 30 2c 6a 2b 2b 29 2c 75 2b 3d 66 2b 3d 22 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 22 2b 28 4a 3f 22 3c 2f 64 69 76 3e 22 2b 28 30 3c 59 5b 30 5d 26 26 70 3d 3d 3d 59 5b 31 5d 2d 31 3f 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 72 6f 77 2d 62 72 65 61 6b 27 3e 3c 2f 64 69 76 3e 22 3a 22 22 29 3a
                                                                                                                                                                                  Data Ascii: ' data-date='"+y.getDate()+"'>"+y.getDate()+"</a>")+"</td>",y.setDate(y.getDate()+1),y=this._daylightSavingAdjust(y);f+=z+"</tr>"}11<++K&&(K=0,j++),u+=f+="</tbody></table>"+(J?"</div>"+(0<Y[0]&&p===Y[1]-1?"<div class='ui-datepicker-row-break'></div>":""):


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  65192.168.2.449816208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:33 UTC509OUTGET /wp-content/uploads/2023/05/iStock_000039205680Medium-Copy.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:34 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:51 GMT
                                                                                                                                                                                  ETag: "41e1896-7dc0-6033529e695bd"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 32192
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:34 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff ed 21 e4 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 25 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 42 49 4d 04 3a 00 00 00 00 00 e5 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 50 73 74 53 62 6f 6f 6c 01 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00 00 49 6e 74 65 00 00 00 00 43 6c 72 6d 00 00 00 0f 70 72 69 6e 74 53 69 78 74 65 65 6e 42 69 74 62 6f 6f 6c 00 00 00 00 0b 70 72 69 6e 74 65 72 4e 61 6d 65 54 45 58 54 00 00 00 01 00 00 00 00 00 0f 70 72 69 6e 74 50 72 6f 6f 66 53 65 74 75 70 4f 62 6a 63 00 00 00 0c 00 50 00 72 00 6f 00 6f 00 66 00 20 00 53 00 65 00 74 00 75 00 70 00 00 00 00 00 0a 70 72 6f
                                                                                                                                                                                  Data Ascii: JFIF``!Photoshop 3.08BIM%8BIM:printOutputPstSboolInteenumInteClrmprintSixteenBitboolprinterNameTEXTprintProofSetupObjcProof Setuppro
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 1e a2 e2 d9 f0 42 07 d5 03 6b 64 4e a4 76 46 65 84 37 6c 46 8a b1 74 19 d6 d2 1d 2e 3a 1e 42 b0 1c c6 0d 06 8a b3 1c 77 19 53 71 3d f9 f0 49 29 8d ee e0 70 98 39 c5 e0 8f 3f b9 42 96 d9 73 c3 2a 69 7b 9c 60 01 ac 95 d1 f4 df aa 8e 31 67 51 b3 68 3c 51 51 97 1f f8 db be 8b 3f eb 5f f6 e2 22 24 ec 16 4a 71 8e e5 c8 c2 c4 ca cc bb d1 c4 ac db 60 fa 47 b3 47 ef 58 f3 ec af fb 4b ac e9 9f 57 b1 b0 8b 6f c9 23 27 29 ba 82 7f 9b 61 ff 00 83 63 be 9b 9b fe 96 cf f3 2b 5a 34 53 8d 8d 53 69 a2 b6 d5 53 78 63 04 0f 89 fd e7 7f 2d ea 4e b6 b0 35 2a 58 e3 03 53 ab 5e 79 8c b4 1a 04 76 b8 93 33 2a ae 5b a3 1d f0 63 42 ad 9b 69 3c 10 86 fa 29 b9 85 8e 3a 1d 0a 7b 13 cb 7d 5e 2f 39 8f dd 64 ea 57 56 e2 b3 71 3e af 63 61 5e 6e a1 c7 5e 5a 4c ab f6 68 8a 92 03 a2 7a c9 9e
                                                                                                                                                                                  Data Ascii: BkdNvFe7lFt.:BwSq=I)p9?Bs*i{`1gQh<QQ?_"$Jq`GGXKWo#')ac+Z4SSiSxc-N5*XS^yv3*[cBi<):{}^/9dWVq>ca^n^ZLhz
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: b5 ac 37 16 f7 91 c9 85 96 c2 e6 31 34 2f 8f f6 0e 41 c7 4e 99 ac df 15 78 53 41 1a 84 76 f7 de 00 f0 dc c9 27 ca 54 68 d0 b6 0f 62 bb 53 35 c1 cb 7e de 0c d3 e3 d4 b4 7b e9 23 b3 90 e2 48 19 57 74 67 1e a0 7c c0 fa e3 3c 73 59 1e 27 fd ac 75 4d 0a 36 85 6e e6 67 8d 41 3b 1c 85 c9 e9 f5 f4 a3 53 65 4e 57 ba 3b 3b df d9 03 c0 3e 23 d6 a1 b8 93 c0 7a c4 3e 71 3b d2 c9 ef 2d e2 27 1c 06 50 70 83 be 54 0e 9f 85 74 89 fb 08 7c 0b 13 c5 2d f6 8f e3 3d 01 a4 6c 04 b5 d7 7c f8 89 18 e7 f7 88 5b 9e bd 4f 7a f0 2b 0f db 32 f2 e2 29 1a 4d 42 65 8e e3 20 87 63 ba 16 f5 1f 8e 2b a2 f8 39 fb 56 dc dc 6a 93 2c ce b3 2c 67 ec b7 96 d2 10 61 95 77 16 49 76 37 07 e5 6c 60 76 5c 56 d4 e5 28 be 9f 34 2a b4 6a ca 37 52 92 b7 66 d7 fc 03 eb cf 83 5f b2 cf c1 9f 86 1a 9d be a9
                                                                                                                                                                                  Data Ascii: 714/ANxSAv'ThbS5~{#HWtg|<sY'uM6ngA;SeNW;;>#z>q;-'PpTt|-=l|[Oz+2)MBe c+9Vj,,gawIv7l`v\V(4*j7Rf_
                                                                                                                                                                                  2024-10-03 20:41:34 UTC270INData Raw: 48 2d 55 ce 73 8c 57 a7 4e 8a 37 71 59 d7 56 91 c9 9d d1 a9 ad 22 ec c8 d5 9f 14 7c 4d f8 7b e2 ad 79 a4 fd dc 9f 35 60 7c 30 f8 2b e2 0d 3b c4 11 cb 71 0c 8a 15 81 39 af b9 e7 d1 ad 64 1f 35 bc 6d f5 15 02 68 96 91 bf cb 6f 12 f3 d9 6a a5 51 b3 3f 62 af 73 8e b1 9a f7 47 f0 8a af cd bd 53 a5 79 cd ef 88 75 6b bd 49 94 c3 26 dd dd 7d 6b df a7 b1 85 a0 db e5 ae 3d 31 58 cf a2 5a 6f dd f6 78 f3 9e b8 ae 79 53 4f 73 aa 9c 9c 76 3c de c6 5b e8 f4 f6 6d ac bc 57 c8 9f b6 da b5 d8 98 cc dc e0 f5 35 f7 c7 89 2c a1 83 49 90 a4 6a bf 29 e9 5f 9b 7f b7 a6 ab 70 ba f5 c2 89 5b 6e 4f 15 b4 36 b1 35 2e dd cf 94 f5 a8 d0 5c 48 14 fd d2 7b d6 1d c4 85 5b e9 4e bf b9 91 ae 5b e6 6e b5 5d 98 b6 2a 4c c1 b5 1d 9f 7a 9a ba aa 31 fb d5 4f 50 e0 56 6b 3b 79 87 93 57 7d 09 37
                                                                                                                                                                                  Data Ascii: H-UsWN7qYV"|M{y5`|0+;q9d5mhojQ?bsGSyukI&}k=1XZoxySOsv<[mW5,Ij)_p[nO65.\H{[N[n]*Lz1OPVk;yW}7


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  66192.168.2.449818208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:33 UTC711OUTGET /wp-content/plugins/contact-form-7/includes/js/html5-fallback.js?ver=5.8.7 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:34 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Tue, 20 Feb 2024 10:46:14 GMT
                                                                                                                                                                                  ETag: "4d40920-283-611cdeb59c5b7"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 643
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:34 UTC643INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 24 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 76 61 72 20 73 75 70 70 6f 72 74 48 74 6d 6c 35 20 3d 20 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 76 61 72 20 66 65 61 74 75 72 65 73 20 3d 20 7b 7d 3b 0a 09 09 09 76 61 72 20 69 6e 70 75 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 20 27 69 6e 70 75 74 27 20 29 3b 0a 09 09 09 76 61 72 20 69 6e 70 75 74 54 79 70 65 73 20 3d 20 5b 20 27 64 61 74 65 27 20 5d 3b 0a 0a 09 09 09 24 2e 65 61 63 68 28 20 69 6e 70 75 74 54 79 70 65 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 69 6e 64 65 78 2c 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 09 09 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 20 27 74 79 70 65
                                                                                                                                                                                  Data Ascii: ( function( $ ) {$( function() {var supportHtml5 = ( function() {var features = {};var input = document.createElement( 'input' );var inputTypes = [ 'date' ];$.each( inputTypes, function( index, value ) {input.setAttribute( 'type


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  67192.168.2.449819208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:33 UTC509OUTGET /wp-content/uploads/2023/05/iStock_000031960510Medium-Copy.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:34 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e18f3-9f81-6033529f8aeae"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 40833
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:34 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff ed 28 e2 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 02 87 1c 02 00 00 02 00 79 1c 02 05 00 13 48 61 6e 64 20 72 65 68 61 62 69 6c 69 74 61 74 69 6f 6e 1c 02 19 00 04 68 61 6e 64 1c 02 19 00 0e 72 65 68 61 62 69 6c 69 74 61 74 69 6f 6e 1c 02 19 00 0f 70 68 79 73 69 6f 74 68 65 72 61 70 69 73 74 1c 02 19 00 0d 70 68 79 73 69 6f 74 68 65 72 61 70 79 1c 02 19 00 09 74 72 65 61 74 6d 65 6e 74 1c 02 19 00 05 77 72 69 73 74 1c 02 19 00 07 6d 61 73 73 61 67 65 1c 02 19 00 07 74 68 65 72 61 70 79 1c 02 19 00 08 0a 72 65 74 72 65 61 74 1c 02 19 00 05 70 6f 6e 64 73 1c 02 19 00 08 70 72 6f 62 6c 65 6d 73 1c 02 19 00 04 70 61 69 6e 1c 02 19 00 04 61 63 68 65 1c 02 19 00 0c 69
                                                                                                                                                                                  Data Ascii: JFIF``(Photoshop 3.08BIMyHand rehabilitationhandrehabilitationphysiotherapistphysiotherapytreatmentwristmassagetherapyretreatpondsproblemspainachei
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: e4 c8 66 75 d0 0d 9f ff d2 ef ab cb bd a3 e9 6f 1e 0e d7 fe 97 d2 47 19 b5 b8 7b d8 47 98 d4 7f 05 8b 56 60 23 95 65 b9 0c 3d d5 68 e5 3d fe d6 dc b1 0e df 63 79 ef a5 da b1 e3 e0 74 fc a8 b5 3c 98 1c 88 e5 50 16 30 9e 53 87 31 3c 65 3d 40 63 38 7c 4b a6 f2 46 8a 58 e6 58 7c 9c 56 66 ff 00 07 1f bd 2f b5 dd 50 f6 bc c7 70 9d ef 0e c8 f6 4f 42 eb b9 cd 63 4b dc 61 ad 04 b8 9e c0 2e 7b 27 ac 1b dc f7 12 6b a5 87 4f e1 3f ca 56 5d 9a dc 9a 4d 76 3c b9 8e fa 4d e3 8f 36 43 95 66 63 74 c6 8d a6 a6 bd bb b7 43 e5 e2 7c 62 c2 e4 d9 64 bd 97 e2 c6 23 7c 40 93 e0 c7 0c 0b 5b eb 57 ee 6b c9 da fe 41 1c 39 db bf 3b 72 bc c0 04 c7 64 ec b2 b8 01 b0 00 d0 01 a0 8f 20 a2 e7 12 74 30 d4 cf 15 d2 36 4e 94 b3 98 d2 43 cf 2d e1 50 ea 74 66 66 e0 e6 63 b2 df b2 b5 f4 bd b5
                                                                                                                                                                                  Data Ascii: fuoG{GV`#e=h=cyt<P0S1<e=@c8|KFXX|Vf/PpOBcKa.{'kO?V]Mv<M6CfctC|bd#|@[WkA9;rd t06NC-Ptffc
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0d 0a 09 09 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 3e 0d 0a 09 09 09 3c 64 63 3a 74 69 74 6c 65 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 41 6c 74 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 48 61 6e 64 20 72 65 68 61 62 69 6c 69 74 61 74 69 6f 6e 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 41 6c 74 3e 0d 0a 09 09 09 3c 2f 64 63 3a 74 69 74 6c 65 3e 0d 0a 09 09 09 3c 64 63 3a 64 65 73 63 72 69 70 74 69 6f 6e 3e 0d 0a 09 09
                                                                                                                                                                                  Data Ascii: ="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/"><dc:title><rdf:Alt><rdf:li>Hand rehabilitation</rdf:li></rdf:Alt></dc:title><dc:description>
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 37 ec 57 e1 9f 0b 4c ad a9 4f 77 ad 4c f9 27 38 82 2c f4 e8 32 c7 fe fa 1c d7 b1 2c c2 84 3e d5 fd 0f 1e 39 7d 79 fd 9b 7a 9e 13 6f ae 1d 6e 78 ad ad ad da ea 7e 48 0b 92 6b b7 f0 f7 ec e5 e2 6f 19 81 25 d5 ac 5a 6c 39 2d e7 5d ab 23 6d e3 a2 fd e3 f9 57 d2 fe 11 f0 3e 97 e0 28 12 3d 27 47 b2 b5 41 80 7c 98 94 31 1e ed 82 cd f8 9f d6 b7 ed b4 29 6e 6e 0b 32 9e b9 c0 e7 18 3f 97 4a e0 ad 9c 4a 5a 52 8f de 75 53 ca a1 17 7a af ee 3c 53 c0 5f b2 2f 84 7c 22 61 9b 52 b5 ff 00 84 82 f3 87 5f 3e 32 21 0d db f7 7c ff 00 e3 c4 8f 6a f6 6d 3e c9 a2 b5 58 a3 48 63 8e dc 6d 58 61 01 52 3c 01 c0 1d b1 f4 f4 ad 2b 2f 0c 2c 45 5d 57 73 67 1b 9c f2 be bf d6 b4 e3 d1 9b cd db b7 3d 32 be bf 85 79 d5 27 56 ab bc dd ce e8 c6 94 15 a2 8c 8b 3d 27 7a 86 c7 cc c0 1c 05 fe 7f
                                                                                                                                                                                  Data Ascii: 7WLOwL'8,2,>9}yzonx~Hko%Zl9-]#mW>(='GA|1)nn2?JJZRuSz<S_/|"aR_>2!|jm>XHcmXaR<+/,E]Wsg=2y'V='z
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 02 a8 b7 88 a4 43 f7 db 6e 4f b8 ae 87 8c 68 c6 38 15 23 de ac 7c 6b 6f 21 56 5d bd b3 5a f0 6b f1 5d 03 87 5e bd 8d 7c ed 69 e3 2b 98 55 4a b6 ef c7 ad 74 5e 1c f1 75 d4 93 8d df 77 3c e0 f1 5a 52 cc 3a 58 c6 ae 5a 96 a9 9e b1 aa 6a 0b 29 da ad d4 7a f4 ac f8 ec 63 80 ee 6e 5b b9 3d eb 9e ff 00 84 94 c3 18 69 1d 7e 61 d7 3f 76 aa 27 8d 24 b9 99 96 36 1b 94 63 07 a0 ad 25 88 8b 77 66 31 c3 cb 64 6e 6a 5a 8a c5 3e d5 da 47 b7 7a c8 be f1 3d c6 87 32 cd 1a b1 8c 30 2f 1f f7 87 f8 d6 56 a1 e3 3b 2d 2e 16 6b 99 e3 69 86 72 aa 72 6b 9e d7 be 28 42 78 89 76 73 c0 fe 2f fe b5 64 f1 1e 7a 9b c3 0c fa ad 0f 47 97 57 8f 5c 88 1b 3b d5 8d df 07 6b 70 cb f8 57 85 fe d1 ff 00 b5 4d 9f c0 6b 39 da eb 50 0b 79 34 6c 96 f1 3b 66 49 e4 c7 cb 85 ec 80 91 b9 ba 01 ee 40 36
                                                                                                                                                                                  Data Ascii: CnOh8#|ko!V]Zk]^|i+UJt^uw<ZR:XZj)zcn[=i~a?v'$6c%wf1dnjZ>Gz=20/V;-.kirrk(Bxvs/dzGW\;kpWMk9Py4l;fI@6
                                                                                                                                                                                  2024-10-03 20:41:34 UTC911INData Raw: ae 1f c2 d7 52 0d 17 fd 63 7e ee 45 da 73 c8 e9 5d 6e 87 23 49 6d 1a b3 16 56 27 39 ef f3 35 73 f3 1d 7c 87 53 24 ad 75 0c 2c d3 0f 32 33 82 80 e1 47 f9 c5 5e 86 d4 24 0d 2f ee e4 cf cc 42 80 33 ed f8 56 1e 88 de 54 51 ed fe 2d d9 f7 e6 b5 ac 65 69 0e 19 8e 03 9c 0a 23 2b b3 19 e9 ee a1 d2 ad c4 92 6e 5f 97 70 c1 55 03 29 f8 d3 2f 63 fb 3c aa 5d be 55 19 0c 0f 4f f1 a7 cf 33 25 ca 28 63 b4 b6 08 a5 97 f7 8f 1e ee 78 35 5c c2 e5 b6 ac c8 9e 64 8d 59 a3 01 b7 70 09 1b 48 f7 ac bb 8f f4 6b e6 90 90 f7 2a b8 fa 0f 41 ec 6b 58 1f 32 f2 4d dc ed 20 0f 6a 48 87 9b 73 32 b7 cd c6 39 ec 29 86 86 12 3c 97 72 19 7c c4 8c 9e 44 38 dd b3 f1 aa 1a e1 54 56 91 99 93 28 4b 0e bb 7d f1 5a 1a a4 6a 97 ec ab f2 aa a9 c0 1d b8 cd 64 ea 72 32 59 46 c0 fc cc e4 13 ea 28 bf 43
                                                                                                                                                                                  Data Ascii: Rc~Es]n#ImV'95s|S$u,23G^$/B3VTQ-ei#+n_pU)/c<]UO3%(cx5\dYpHk*AkX2M jHs29)<r|D8TV(K}Zjdr2YF(C


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  68192.168.2.449820208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:33 UTC510OUTGET /wp-content/uploads/2023/07/Kart_pic_3_no_bg-e1688570988813.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:34 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:01 GMT
                                                                                                                                                                                  ETag: "4201804-1842c-603352a7e79a5"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 99372
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:34 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8a 00 00 01 56 08 06 00 00 00 77 82 da 44 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e7 07 05 0f 1d 30 90 82 b6 35 00 00 80 00 49 44 41 54 78 da ec fd 79 b4 74 59 7a d6 07 fe f6 70 86 18 ef f0 cd 39 d5 28 a9 4a ad 11 54 12 14 08 0d d6 42 40 03 cb 06 da 08 ec c6 0c 6a 0d d0 d8 02 24 21 40 02 6c 4b 05 a8 41 d8 9a e5 b6 11 ab ed 06 7b 89 5e b4 5b 08 10 48 08 34 80 24 96 d0 88 a6 aa 52 55 65 56 e6 37 de 29 a6 33 ed bd df fe 63
                                                                                                                                                                                  Data Ascii: PNGIHDRVwDgAMAa cHRMz&u0`:pQ<bKGDpHYstIME05IDATxytYzp9(JTB@j$!@lKA{^[H4$RUeV7)3c
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: f1 4d 82 42 54 80 34 4e 1a 97 fa b8 13 d6 69 d7 1e 54 e2 55 20 78 17 70 c1 a5 e9 9d 90 76 f9 0d 36 cf 31 da d2 34 0d 55 d3 52 96 25 e3 f1 98 aa ae 28 f3 11 2e 73 e4 b9 45 c8 c8 33 8b 73 b1 ec 63 ac 46 13 9b d0 3d 13 ba 47 bf e8 86 e0 f1 69 64 17 b8 e4 15 d1 75 5d dc f5 57 2d 55 d3 f2 e8 e4 04 a3 33 56 ab 0d 67 e7 0b 9c 0f e4 79 ce c9 c9 29 75 5b 51 8e 47 34 75 cb c6 79 26 93 31 a1 f3 54 9b 1a 63 0c 88 d0 39 47 5e 64 e4 79 06 02 de 39 94 52 14 45 41 9e e7 2c 16 0b de fb de 0d 77 6e df e4 d6 ad 5b 58 9b 6d 15 72 5f 31 d0 d1 27 4a 69 06 6a 8f b9 6e 52 29 8f 64 19 b5 f5 e6 e8 47 b2 d2 13 88 8a bd 0c 93 65 07 e0 0f 81 0f 5e f5 f9 34 e0 6a 31 04 8a 01 4f 06 22 b9 d5 3a 97 d0 45 83 9c 5e be 9b 38 d9 14 c7 3a 23 b3 3a f8 c4 24 d6 91 5b 10 4b 43 a9 5c e5 3c 88 43
                                                                                                                                                                                  Data Ascii: MBT4NiTU xpv614UR%(.sE3scF=Gidu]W-U3Vgy)u[QG4uy&1Tc9G^dy9REA,wn[Xmr_1'JijnR)dGe^4j1O":E^8:#:$[KC\<C
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 89 38 a1 65 93 e5 68 20 ee f6 b5 cd e2 b1 27 5e 09 ca 20 69 ba 49 a5 ec 88 be ec 44 1c 69 25 c9 6e 68 e9 4b 4e 82 49 81 b0 77 ae f3 bd 38 47 3f 8e ab 14 a2 35 41 20 e8 d8 98 ef 4b 80 4a 62 06 82 d2 28 e2 e4 58 59 2a c6 13 4f 31 1a b1 59 2e 51 65 49 a9 c1 55 1b 44 a5 50 2e 1a 2f 8a cc 6a 4a 9b d3 e8 8c e0 03 ca 80 f3 4a 5c a7 7f 32 a0 97 57 7d 1e 0e 78 75 31 04 8a 01 af 2a ac b5 36 28 6b 8a 22 a7 e9 e2 22 ed 7d 80 42 23 da 10 fa e9 1e fa 89 9c 9d 6f 42 54 92 8d b5 f9 dd 24 90 de 96 96 e2 c2 6d 2e 95 5c f6 21 12 52 bf a0 6f b4 ee 4a 57 40 1c f9 f4 1e 93 94 63 f7 f5 9b fa 0c 44 2b 85 18 8b 32 59 92 e4 b0 b1 3e df 40 d0 01 d1 01 ed 3d 3a cb 50 a6 17 d6 23 06 0e 89 2e 71 be 97 03 89 32 ad 91 4d ae 05 4c cc 16 64 6f b2 8b 94 41 68 6d 52 80 d0 db f1 5c 21 05 44
                                                                                                                                                                                  Data Ascii: 8eh '^ iIDi%nhKNIw8G?5A KJb(XY*O1Y.QeIUDP./jJJ\2W}xu1*6(k""}B#oBT$m.\!RoJW@cD+2Y>@=:P#.q2MLdoAhmR\!D
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: c3 a6 a2 ba 58 23 3e 91 01 7d a0 54 8a 12 8b 1d cd 09 b6 8b fe d6 41 e8 70 90 2b 94 28 30 0a ab 34 62 14 b6 cc 28 0f 26 b1 27 b3 ae 18 95 39 65 91 31 9d 4e 58 5c 5c e0 3a c7 c5 f9 05 65 9e 73 e7 ce 1d 0e 0f 0e e8 ea 1a e7 3d 75 d3 c4 91 e1 e4 6b e4 53 59 49 7a b9 13 2e 4b 90 87 24 8b ae 94 4a a6 44 d1 43 83 3e a0 a8 78 ac a4 69 a7 ba ed a8 db 0e 65 2d 99 cd f0 7e c5 74 32 51 c6 e9 37 69 ad 4a 60 f0 c6 fe 18 c4 10 28 06 bc a6 18 8f c6 bf b4 5c 6c ee ce 6e 1d de f1 2e aa b2 f6 33 fc 89 d0 8c f3 01 e5 1d 5e 2b a6 a3 31 67 eb 35 93 32 6a 27 dd bc 79 93 c9 68 4c 59 2a ee de bd c7 f1 f1 35 36 eb 35 21 04 ac 0f 7c f0 c5 7b 3c 73 f3 06 41 84 4c 2b c6 99 a6 d0 81 4c 02 c5 ac e0 20 3b c0 68 4b 61 33 46 5a 31 d6 86 02 45 16 04 db 76 64 4a 63 44 a3 55 34 4c 2a bd d0
                                                                                                                                                                                  Data Ascii: X#>}TAp+(04b(&'9e1NX\\:es=ukSYIz.K$JDC>xie-~t2Q7iJ`(\ln.3^+1g52j'yhLY*565!|{<sAL+L ;hKa3FZ1EvdJcDU4L*
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 7a e3 ea 93 c5 a0 38 dd d4 25 16 c8 73 df 38 56 96 25 38 87 b3 0e 25 7d 51 7a 77 67 97 72 5d 32 9b cd d9 de f6 8a aa 55 55 33 dd da f2 cc 1e d3 70 30 9b f9 3e 02 a5 58 ad d7 ac 02 a4 b3 58 2c c8 8b 02 f0 83 8e 5e be 7c 19 9d 65 18 e7 c8 f2 9c e5 6a e5 c5 fa ea 86 d9 72 09 ca 33 7f 26 93 29 a3 d1 88 aa 6e d8 3f dc 27 cb 72 0e e7 33 f6 6e de 20 1b 0c 18 0e 47 08 21 58 95 25 37 6e de 64 ba b5 45 55 d7 18 63 29 ab 8a c3 c3 19 99 f6 d2 e0 93 f1 98 97 5e 7c d1 cb 86 08 e1 59 4f 99 66 3c 1e 32 9b 1d 52 57 35 a7 76 77 98 4c 26 34 4d c3 ce ce 2e 77 dd 75 27 37 f7 6f 72 6d 6f 8f aa aa c8 f3 1c 21 24 42 0a ae 5e be cc f5 eb d7 11 c0 2c 34 ec e5 3a e3 fc 99 33 ac d7 2b f2 22 c7 18 47 55 1b 1a eb 78 d7 7b df cf d9 f3 b7 60 ac 43 65 8a df fa dc e7 f8 d0 87 7e 06 ad 35
                                                                                                                                                                                  Data Ascii: z8%s8V%8%}Qzwgr]2UU3p0>XX,^|ejr3&)n?'r3n G!X%7ndEUc)^|YOf<2RW5vwL&4M.wu'7ormo!$B^,4:3+"GUx{`Ce~5
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 8b 0c 7a 44 2d b4 a4 54 f0 46 f1 67 19 ea 0d 1e 8f 57 02 af dc ea 1c 42 86 92 7a 38 5e 81 1f d6 23 b1 48 a5 10 34 08 1c a5 5d 31 1e 4d db be 0e a5 25 52 81 10 39 8d cd 70 48 2a db d0 18 13 d8 53 8e 75 59 61 50 68 3d e0 ce 7b 1f e4 d1 c7 1f e7 d4 85 5b a8 ad a5 0a 05 5a 11 e4 47 fc 19 52 38 a2 11 17 08 11 29 b0 b1 9f 41 b1 3c 5c f0 43 3f f0 43 5c bd 7a 2d 64 36 0a 42 23 9b d6 3a 14 87 bd 44 06 42 b5 bf 93 aa 83 90 7c 7d 25 48 79 48 40 04 e9 0e 19 9b 22 fd fe f1 d0 9c 68 6b 08 b1 fe 11 a9 b1 2a 88 27 6a ad 5b 67 11 83 04 21 44 4b a7 8d ce 43 85 ba 43 55 ad 43 d6 11 13 42 ef 15 a4 02 a9 04 75 d3 b4 8e 4c c6 94 37 ec 57 bf cf 25 c6 19 10 06 9d 49 84 53 d4 a5 05 db a0 94 16 c3 ad e2 bd f5 ba f9 ab 1f 78 ff 5f fc 2b 9f 78 fa 07 3e fe 7a df d3 6f b4 75 e2 28 fe
                                                                                                                                                                                  Data Ascii: zD-TFgWBz8^#H4]1M%R9pH*SuYaPh={[ZGR8)A<\C?C\z-d6B#:DB|}%HyH@"hk*'j[g!DKCCUCBuL7W%ISx_+x>zou(
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 0c b1 a5 aa 3c 86 1e 9d 42 ec 82 3e 8e 26 dd ef 81 e9 fe b6 d9 54 17 af 59 5a 93 80 cd 21 54 c7 bd 66 5a ff 48 9d 44 7c 8d 3e ed 36 75 3a a9 03 89 3f a7 0e cb 39 9f 81 c5 3a 4b 4b b9 56 b2 65 92 79 87 d5 91 2e 5c 38 e6 34 b8 aa eb 9a 26 3a 0c e5 75 b2 a2 d0 a2 4a d8 7d ce 39 84 73 18 6b 10 36 c0 c9 d6 e0 b0 e8 bc f0 fd 3b 8d d1 a3 ed d1 1f 3f b8 be 2f de f9 e4 f7 fd fb bf f6 cf 7f ec b9 d7 c6 2a fd 8b d7 89 a3 78 8d d7 ba 2e 2f aa 5c de ef 8c 41 68 19 e8 a5 f1 46 b2 47 8c 30 70 ec 4d 1a 7f df d5 24 a2 08 a0 dc 80 a9 e0 f8 82 5e ff 06 4a 27 82 1d d7 d7 d0 4f f9 fb ec 90 2c cb da a8 33 c2 42 9e 1a 0a 2a a1 11 f6 a9 b6 c7 65 42 e9 67 e8 43 66 fe 86 0e 62 6f d6 31 1e 8f 99 4c 26 fe 71 0a ea 7a c9 0b 5f fa 0a 9f 7b fa 97 b9 f6 bb 5f a6 58 96 9c 2a 06 dc 37 1c
                                                                                                                                                                                  Data Ascii: <B>&TYZ!TfZHD|>6u:?9:KKVey.\84&:uJ}9sk6;?/*x./\AhFG0pM$^J'O,3B*eBgCfbo1L&qz_{_X*7
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 4e 96 65 61 54 ad dc c8 46 e3 b9 3f ae c8 da bf 3e 9d 20 5e 9a 11 8b 0d 47 9e 6a 34 c5 d7 4b 9d 5c 17 ac 18 94 ca 5a 58 8c 70 1d 44 52 18 8f 14 de c1 20 6f 55 8c 23 94 d5 cd bd 70 08 11 c5 09 13 aa 2e 3e 00 8b 8e c8 ab 30 87 cf 68 2d a6 69 b0 d2 7f bf 5e ad fc 7d db 34 41 f2 23 d6 45 2a 9a 86 50 3f f1 45 7c 9d e9 a0 4c 9b 51 14 be ae 22 7c 57 68 60 31 76 6a 06 71 40 91 d6 da d7 38 92 20 ad af ba 20 84 c0 09 3c 35 9a a3 ec 47 7f 11 bc 98 a5 10 52 95 76 fd fe 6f 7c f7 9f bb f0 f1 5f f9 e1 cb 5f 2f 3b 76 e2 28 be ce ab ac 56 f7 0d c6 45 61 1a 83 50 a2 d5 6f 69 37 10 a1 43 58 08 9c b5 d0 bb 51 53 b9 85 14 12 82 a3 7d 0e 69 03 5c 0a e1 f4 eb 03 7d 78 28 ae d4 f8 c0 51 96 4a 14 9f 6b f5 fa 7b 70 47 1a 25 1d 07 77 f5 61 8d 0e 06 e8 9c 5d 0a 0b c4 cf 91 66 48 b8
                                                                                                                                                                                  Data Ascii: NeaTF?> ^Gj4K\ZXpDR oU#p.>0h-i^}4A#E*P?E|LQ"|Wh`1vjq@8 <5GRvo|__/;v(VEaPoi7CXQS}i\}x(QJk{pG%wa]fH
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 6b d0 0a 0a 9d d1 54 86 4a 78 7a ad 67 cb 44 6d 0d c8 94 46 38 e7 e5 c5 95 a2 b1 3e b9 af d6 73 c4 72 86 2e 46 d4 b5 68 e5 59 b6 b7 b7 c9 72 85 ce 24 9f fa d4 27 f9 ca 57 be da 2a 86 b6 8d 59 81 da 29 44 57 cf 11 b2 93 0d 89 86 28 1d 51 9a 62 df a9 24 47 ca e4 89 06 cd 18 c3 e1 e1 61 ab 8f 94 ca 6f f4 23 61 eb bc f8 a0 a5 09 a2 74 31 e2 d7 28 a5 83 c1 8f 0d 66 1d ee 1e 83 1d 3f 32 74 b1 81 b5 c7 8c 26 35 74 fd 2c b5 c3 f5 2d ab 55 89 73 30 18 14 5d e6 22 15 3a c0 52 59 96 63 8d 87 89 9a da f8 a2 b5 71 38 24 4d e3 e1 43 3f 76 57 a0 84 6f f4 2c 8a 58 93 c9 36 c8 12 ab d5 aa a5 ed 5a e7 c8 b3 8c ad ed 6d f2 2c 6b d9 26 cb d5 8a 72 bd c6 5a c7 70 30 62 30 1c 32 0c 4e ad ae 6b 84 ea 60 1e 4f 9f 55 2d 3d 57 29 ed 65 61 42 10 50 55 75 c8 fa 8f 0a f9 a5 7b de c3
                                                                                                                                                                                  Data Ascii: kTJxzgDmF8>sr.FhYr$'W*Y)DW(Qb$Gao#at1(f?2t&5t,-Us0]":RYcq8$MC?vWo,X6Zm,k&rZp0b02Nk`OU-=W)eaBPUu{
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: bb 7c 8a c7 df f1 36 a4 c1 01 46 ba 5d ff c5 a7 7e 07 f7 ef de 95 e2 69 a6 96 f2 d1 fc db b4 3c 79 3e ac 93 91 34 2a 9c 77 fd fa 75 00 28 43 89 86 61 2c 11 79 fd 6c 85 ed a4 d6 12 a3 17 2a 64 c6 f3 23 0f 25 4a 5d 7d c2 d5 fa 51 8c 09 e3 28 d4 eb 10 24 82 de ef e7 02 73 56 35 d9 7a ee 52 bf a8 4d 9c 5a 68 ed b3 61 cd 26 f4 33 f4 19 f7 01 82 52 5e 99 91 55 3f db e2 58 c1 9c a1 53 dd 43 7a 4e e8 60 9c 18 ab cc 87 ee 49 56 0e 50 c6 94 0e 50 d2 b9 14 c7 a0 55 5e db 0a 97 6d b7 17 79 a4 eb be d9 4f c5 a9 22 e5 ec d5 66 56 9e 38 5f 03 ad 89 0c 48 c9 49 b6 49 4c 30 b9 66 41 0e b8 78 dd 07 69 c7 16 5d 45 09 b2 cc b8 a2 0e 06 eb ec 28 5e f7 f1 86 a3 c8 c7 8f bd f7 cf 3e f2 ea ed 57 ff ee ea ca f8 67 24 3a 33 79 68 b9 b6 d8 57 23 cd 73 89 95 8b ad 53 b6 b4 23 55 66
                                                                                                                                                                                  Data Ascii: |6F]~i<y>4*wu(Ca,yl*d#%J]}Q($sV5zRMZha&3R^U?XSCzN`IVPPU^myO"fV8_HIIL0fAxi]E(^>Wg$:3yhW#sS#Uf


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  69192.168.2.449821208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:34 UTC694OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:34 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Wed, 03 Apr 2024 01:45:49 GMT
                                                                                                                                                                                  ETag: "4a014dc-96be-6152761d374c6"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 38590
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:34 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39 38 29 2c 65 28 31
                                                                                                                                                                                  Data Ascii: !function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(1
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 3b 69 66 28 6f 28 6e 29 26 26 63 28 6e 2c 73 2c 75 29 2c 75 2e 67 6c 6f 62 61 6c 29 66 3f 74 5b 65 5d 3d 6e 3a 69 28 65 2c 6e 29 3b 65 6c 73 65 7b 74 72 79 7b 75 2e 75 6e 73 61 66 65 3f 74 5b 65 5d 26 26 28 66 3d 21 30 29 3a 64 65 6c 65 74 65 20 74 5b 65 5d 7d 63 61 74 63 68 28 74 29 7b 7d 66 3f 74 5b 65 5d 3d 6e 3a 61 2e 66 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 75 2e 6e 6f 6e 43 6f 6e 66 69 67 75 72 61 62 6c 65 2c 77 72 69 74 61 62 6c 65 3a 21 75 2e 6e 6f 6e 57 72 69 74 61 62 6c 65 7d 29 7d 72 65 74 75 72 6e 20 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 31 33 29 2c 61 3d 6e 28 36 29 2c 63 3d 6e 28 32 30 29 2c 69 3d 6e 28 33 37
                                                                                                                                                                                  Data Ascii: ;if(o(n)&&c(n,s,u),u.global)f?t[e]=n:i(e,n);else{try{u.unsafe?t[e]&&(f=!0):delete t[e]}catch(t){}f?t[e]=n:a.f(t,e,{value:n,enumerable:!1,configurable:!u.nonConfigurable,writable:!u.nonWritable})}return t}},function(t,e,n){var o=n(13),a=n(6),c=n(20),i=n(37
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 3d 65 28 38 37 29 2c 66 3d 65 28 36 32 29 2c 73 3d 65 28 32 33 29 2c 70 3d 65 28 38 39 29 2c 6c 3d 65 28 39 30 29 2c 79 3d 65 28 39 33 29 2c 68 3d 54 79 70 65 45 72 72 6f 72 2c 76 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 72 29 7b 72 65 74 75 72 6e 20 62 26 26 79 28 62 2c 22 6e 6f 72 6d 61 6c 22 2c 72 29 2c 6e 65 77 20 6e 28 21 30 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 72 29 7b 72 65 74 75 72 6e 20 53 3f 28 63 28 72 29 2c 5f 3f 6a 28 72 5b 30 5d 2c 72 5b 31 5d 2c 67 29 3a 6a 28 72 5b 30 5d 2c 72 5b 31 5d 29 29 3a 5f 3f 6a 28 72 2c 67 29 3a 6a 28 72 29 7d 76 61 72 20 62 2c 6d 2c 77 2c 45 2c 78 2c 41 2c 4f 3d 65 26 26 65 2e 74 68 61 74 2c 53 3d
                                                                                                                                                                                  Data Ascii: =e(87),f=e(62),s=e(23),p=e(89),l=e(90),y=e(93),h=TypeError,v=n.prototype;r.exports=function(r,t,e){function g(r){return b&&y(b,"normal",r),new n(!0,r)}function d(r){return S?(c(r),_?j(r[0],r[1],g):j(r[0],r[1])):_?j(r,g):j(r)}var b,m,w,E,x,A,O=e&&e.that,S=
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 41 72 72 61 79 50 72 6f 74 6f 74 79 70 65 2e 73 6f 72 74 29 29 3b 6e 28 22 74 6f 53 6f 72 74 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 21 3d 3d 72 26 26 63 28 74 29 3b 76 61 72 20 65 3d 75 28 74 68 69 73 29 3b 65 3d 69 28 66 28 65 29 2c 65 29 3b 72 65 74 75 72 6e 20 73 28 65 2c 74 29 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 38 32 29 2c 6f 3d 65 28 31 30 35 29 2c 61 3d 65 28 31 31 35 29 2c 63 3d 65 28 36 30 29 2c 69 3d 65 28 31 31 36 29 2c 75 3d 6f 2e 61 54 79 70 65 64 41 72 72 61 79 2c 66 3d 6f 2e 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 3b 28 30 2c 6f 2e 65 78 70 6f 72 74 54 79 70 65 64 41 72 72 61 79 4d 65 74 68 6f 64 29 28 22 77 69 74 68 22 2c 28 66 75 6e 63 74 69
                                                                                                                                                                                  Data Ascii: ArrayPrototype.sort));n("toSorted",(function(t){t!==r&&c(t);var e=u(this);e=i(f(e),e);return s(e,t)}))},function(r,t,e){var n=e(82),o=e(105),a=e(115),c=e(60),i=e(116),u=o.aTypedArray,f=o.getTypedArrayConstructor;(0,o.exportTypedArrayMethod)("with",(functi
                                                                                                                                                                                  2024-10-03 20:41:34 UTC6696INData Raw: 72 72 6f 72 3d 69 72 28 74 2e 65 72 72 6f 72 2c 65 29 2c 66 2e 73 75 70 70 72 65 73 73 65 64 3d 69 72 28 74 2e 73 75 70 70 72 65 73 73 65 64 2c 65 29 29 3b 63 61 73 65 22 44 4f 4d 45 78 63 65 70 74 69 6f 6e 22 3a 6b 26 26 52 28 66 2c 22 73 74 61 63 6b 22 2c 69 72 28 74 2e 73 74 61 63 6b 2c 65 29 29 7d 72 65 74 75 72 6e 20 66 7d 3b 73 28 7b 67 6c 6f 62 61 6c 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 73 68 61 6d 3a 21 43 2c 66 6f 72 63 65 64 3a 66 7d 2c 7b 73 74 72 75 63 74 75 72 65 64 43 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3b 28 6e 3d 28 6e 3d 31 3c 5f 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 31 29 26 26 21 62 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 3f 78 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d
                                                                                                                                                                                  Data Ascii: rror=ir(t.error,e),f.suppressed=ir(t.suppressed,e));case"DOMException":k&&R(f,"stack",ir(t.stack,e))}return f};s({global:!0,enumerable:!0,sham:!C,forced:f},{structuredClone:function(t){var e,n;(n=(n=1<_(arguments.length,1)&&!b(arguments[1])?x(arguments[1]


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  70192.168.2.449822208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:34 UTC512OUTGET /wp-content/uploads/2023/05/slider-javaherian-1080-1-removebg.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:34 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e1908-2fcb8-6033529f8d9a6"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 195768
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:34 UTC7921INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 cb 00 00 01 8f 08 06 00 00 00 33 cb fb 3d 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 01 00 00 49 44 41 54 78 5e ec fd 09 dc ad 6b 5a d6 07 be 6b 9e be 79 cf fb ec 7d e6 73 6a 06 0a 64 16 31 22 b4 b6 43 da 68 22 82 e0 d0 ad a8 04 d4 98 d6 4e 7e 6d 82 c6 50 14 88 50 50 82 20 b4 36 0a 4e 49 3a 86 74 e2 10 6d 07 14 8c 0c 02 55 45 4d 67 de f3 de df 3c ad 79 f5 ff 7f 3f ef f3 ed 0d 12 a9 53 d6 39 b5 87 77 9d 5a f5 7d 7b ad 77 bd c3 f3 ae ef b9 9e eb be af fb ba 8b a2 7a 54 23 50 8d 40 35 02 d5 08 54 23 50 8d 40 35 02 d5 08 54 23 50 8d 40 35 02 d5 08 54 23 50 8d 40 35 02 d5 08 54 23 50 8d 40 35 02 d5 08 54 23 50 8d 40 35 02 d5 08 54 23 50 8d 40 35 02 d5 08 54 23 50 8d 40 35 02 d5 08
                                                                                                                                                                                  Data Ascii: PNGIHDR3=pHYsodIDATx^kZky}sjd1"Ch"N~mPPP 6NI:tmUEMg<y?S9wZ}{wzT#P@5T#P@5T#P@5T#P@5T#P@5T#P@5T#P@5T#P@5
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 2e 46 72 e2 0e d7 36 e4 7e 58 af 1a f7 c6 5e a1 8c 8b a6 0a 4b 80 e6 f8 f8 a0 79 78 74 f8 59 db c3 c3 ef 66 45 f0 9f f1 7d 78 f2 47 de ff 97 ab a8 d8 7d fa 37 fb b0 9e 56 05 96 0f eb 9d 7d c0 af eb bd df f4 17 e2 bb f9 be f7 be ff b3 db 9d f6 ef 5f 1d 74 bf 78 a5 d7 fe ca 95 6e f3 4b 06 8d f9 da 26 c2 93 a3 3d 58 0c ec c3 9a be 3b 74 07 b1 d1 71 9d ba ca e1 98 16 5b ab dd a2 bd 4c 11 3c 8c 52 05 eb 78 7f 58 1c dd 46 fd 79 07 40 a8 5b b0 8f 58 86 50 e1 b9 33 e7 01 44 72 7f 8d 0e cd 9a cf 92 ff c3 17 f6 ea f5 08 4d 02 11 c5 63 cf 3d 8b 88 07 1b 3c fe 5d e3 38 93 ad 9d 62 0a a0 d9 65 c4 b0 ec 32 e0 63 38 76 17 03 71 19 95 a0 a1 e9 40 9f df b7 c9 73 2e 38 97 75 d8 d7 00 17 a1 c9 01 60 47 7f cc a5 95 f5 62 cc be 96 d7 96 0a 64 45 c5 2e d6 74 5d c2 a2 e6 04 5b
                                                                                                                                                                                  Data Ascii: .Fr6~X^KyxtYfE}xG}7V}_txnK&=X;tq[L<RxXFy@[XP3DrMc=<]8be2c8vq@s.8u`GbdE.t][
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 6c 53 3b 3b 4b 75 04 e2 c4 50 5d 1c 78 6d 5e bb 06 f1 0b 54 b2 01 fe 5c 82 ea 54 5f f7 b8 01 78 08 7a 04 70 19 6a 18 9c 97 75 a0 d9 34 21 0c d4 23 d4 8b 18 48 05 ac e5 36 b2 53 8e e1 3e fb 36 ba e6 bf 08 fd 5a 9f 69 5b 2f b9 69 b9 82 88 9f 8e 21 ef e5 f2 19 bd 64 5d 08 75 f9 4e 45 1e 94 4d 8c 38 58 46 e4 71 9e 43 39 7d 48 48 d6 85 91 8b aa 3e 62 27 8f 7d 9b 4e 33 de 77 d4 bb 5f fc b9 6f 7b cb 0f 71 9f 3e ab d7 ed 3c 4e 34 a0 32 5d bf 9f 26 8f fb f8 5c 2a b0 bc 8f 6f ce 83 78 6a df f9 ad ef 7b 7e b0 3a f8 7d 84 11 bf f4 a5 8f 7f fc 79 d9 54 e4 b4 22 ac 49 f8 10 06 a2 9b cc 18 96 f6 f6 77 be fd 24 64 e7 44 bb 0b 78 3a c1 9a 8f b3 55 93 93 aa 8e 32 7b 14 9e 9f 3b 7b 26 c0 e6 00 36 7a 89 06 c0 1b f8 86 5a 2e 92 73 63 59 89 69 89 03 89 d2 10 e8 4c e9 49 e9 84
                                                                                                                                                                                  Data Ascii: lS;;KuP]xm^T\T_xzpju4!#H6S>6Zi[/i!d]uNEM8XFqC9}HH>b'}N3w_o{q><N42]&\*oxj{~:}yT"Iw$dDx:U2{;{&6zZ.scYiLI
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: d6 29 ba 07 2d 30 a6 c8 40 67 13 ed 60 89 2c 16 a6 b8 0e 10 10 67 5f 29 c7 1a dd bb 4a 66 9e c7 33 c6 a4 fc 56 c7 d8 c5 b1 53 66 33 f9 cb 26 61 6f 30 c2 c8 17 73 16 2c 16 42 40 c6 bf 35 58 70 fb 91 46 07 e4 30 6d 08 ee 67 15 41 49 ef 63 4c cb 45 88 63 32 0f a3 0a 23 0d 9e 17 61 60 43 be 7c f7 d6 57 56 93 62 1a 27 08 00 f6 33 b9 6e cd d5 3f ce 47 53 1c be 7a 3c d2 23 50 81 e5 23 7d fb 5f df c5 ff f9 3f f7 de 75 e6 ac 2f 36 ff 73 00 83 14 a8 0c 21 76 61 4d e6 2e cd 4f 46 59 08 93 f1 f1 21 8e 3d bc 1e dd e8 11 fa 84 e4 9f 59 cb b0 ad 79 a3 0c 9a 9a 5b 47 5e 8c f0 d9 68 ff 30 c0 4d 2f d8 00 3e 27 ce d2 27 36 1b a4 a7 09 d6 1c 57 b2 d1 6b e1 ca e2 64 98 45 22 39 bc e9 a4 1a a2 0f 66 c9 59 a9 4e cd 61 db 3c 31 e7 50 a5 f3 b7 39 3d 27 4a 27 53 43 75 91 c3 e4 d9
                                                                                                                                                                                  Data Ascii: )-0@g`,g_)Jf3VSf3&ao0s,B@5XpF0mgAIcLEc2#a`C|WVb'3n?GSz<#P#}_?u/6s!vaM.OFY!=Yy[G^h0M/>''6WkdE"9fYNa<1P9='J'SCu
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: ee ed ec 46 c8 30 17 92 47 61 bb dd 3b 4a 45 a3 fb 19 d9 ef 91 50 9b 21 5a 27 36 9d 7b 72 5e c9 c9 dd c9 d6 32 04 db 75 b9 8d c6 d9 01 10 e5 a4 99 f2 86 3c b5 3c cb b5 92 65 63 df e8 45 29 c9 e3 df 8a 3c 43 95 4b ce 35 4d c4 4e e6 f1 66 52 80 fa 5b 09 70 fe db f3 16 c0 a3 6c 23 84 44 b9 1d 56 ca 4f de 1b f2 0b f7 21 95 b7 61 d6 ed 79 a6 5c 62 03 36 9c 99 d1 5c d6 29 40 ab cf 51 dc 24 68 45 e8 33 fd 97 00 28 f5 ac 94 98 6a 20 ae 28 c8 53 6c 52 5a e1 82 e4 de 9c ec 5d 55 30 f5 81 b0 9e 93 42 fb 08 93 a6 92 8f ec 2d eb 3d c9 f9 ca 13 56 26 9b 8b f0 6b 62 8e 1d 44 46 02 79 a8 4c 7d 3d 98 9e a6 04 b0 7a 0d ce 2d 03 d1 04 a1 34 18 c8 b9 43 c7 3e 16 42 e6 8b 4b 70 1f b1 60 88 f2 1d 2e 45 5f 5d 7b 9f 4e c8 4f 8e f5 0a 0e 55 b2 9d 66 50 eb 72 5d 91 f3 55 3d 54 2e
                                                                                                                                                                                  Data Ascii: F0Ga;JEP!Z'6{r^2u<<ecE)<CK5MNfR[pl#DVO!ay\b6\)@Q$hE3(j (SlRZ]U0B-=V&kbDFyL}=z-4C>BKp`.E_]{NOUfPr]U=T.
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: e2 9f 6b 8e ae d7 1d 04 d0 59 8f b8 30 f4 6d ad 28 2c ac 4d fe b8 0e 3b 57 fc 14 a5 15 16 fa c7 bd 48 ec 49 16 a9 d9 b9 b6 71 fd b5 95 e8 37 e9 e7 63 f1 01 10 8c 74 b8 e1 7a 63 c1 41 cd 49 ab 85 3b 0d 11 03 a8 20 46 00 e4 24 3d 0e 00 37 9a 91 ff 34 47 ea 39 73 3f a6 9c 97 7d 3a a9 9a a4 47 26 3e be 36 96 a6 f7 25 5c 8b be a4 1c 0f b3 73 0d ef 5b d6 41 6a 22 a0 60 c8 10 b9 f9 45 76 b9 c4 b9 34 11 c5 1c 91 53 9d 09 70 65 b9 90 b2 98 b8 16 c6 a1 29 88 c6 22 83 eb 66 07 47 8c eb 31 1b c8 d4 7d 6f 0c b0 f9 bb 9c 38 fd ee ad 20 4c ec d8 f2 79 5f 73 31 a0 90 48 a5 6d 5e 1c e8 f9 9b 1e 02 b1 42 20 3e e3 7e 8c 04 db 0d 25 18 ab 5d 48 92 61 ff 32 e7 ea f7 ea b5 d7 5e 8b f0 ec 2c 4a 9a 16 c5 f5 ab af c5 02 62 e3 f4 a9 b8 8f 23 be 4f 07 a3 a9 d1 68 57 77 f7 d7 1f 70
                                                                                                                                                                                  Data Ascii: kY0m(,M;WHIq7ctzcAI; F$=74G9s?}:G&>6%\s[Aj"`Ev4Spe)"fG1}o8 Ly_s1Hm^B >~%]Ha2^,Jb#OhWwp
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 5d 92 52 07 96 09 79 cc 65 4b 43 50 0a 1f 1c ee c4 42 28 b5 31 13 38 71 79 2a 45 37 7e 7f 2e 6c 10 fa 44 28 14 e6 fd 11 3a 4e ac 39 0b 7d fc ee 44 d8 94 93 b6 de d5 f1 aa cd 8c 6c 74 59 84 0c b8 6f 8c 11 20 ed f9 d9 a6 cc 6b b2 74 e5 18 51 90 df c3 0d b7 89 1a e1 24 40 d3 a0 a0 c9 22 30 75 a1 e1 fa 59 e4 f9 7d b3 0e 95 55 10 75 9e 87 45 9b db ab 8f ec fe ce fe 13 d3 c6 e4 ab 38 f4 37 dd 6f 7f c3 d5 f9 7c ea 47 a0 02 cb 4f fd 98 3e d0 7b fc ef 7f e8 ef 0e ba 10 cb 48 eb c1 7e 1a 4c 4e 07 e4 17 ed ec 60 4e 4f c6 38 3f 62 e5 ed 84 c1 24 a4 88 c2 bc 97 e0 61 78 6e d0 a0 68 9e 11 88 06 cb 7c d6 c9 b4 8d 9a d0 9a c1 23 5c 7b 34 4a 37 0f 17 46 05 4c 38 86 1d 4f 9b 67 72 a6 8c 12 83 5c a7 98 5a 49 c9 18 ad d6 4b 85 20 ce f1 6e 97 86 d8 f2 07 c3 bc d6 09 3a c9 05
                                                                                                                                                                                  Data Ascii: ]RyeKCPB(18qy*E7~.lD(:N9}DltYo ktQ$@"0uY}UuE87o|GO>{H~LN`NO8?b$axnh|#\{4J7FL8Ogr\ZIK n:
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 8e 6d b8 d7 8e 98 80 34 03 68 55 db 26 96 98 16 3b 82 93 20 1a ad b4 62 31 92 3c 76 0d 4b bb ff 65 42 a7 4b 83 c7 c8 4b 02 f8 a5 b8 c7 7d b7 15 02 f1 79 3d 81 2f 5f 7a 3c 40 59 31 d4 a1 fd 24 c9 9b de 46 4d 6c a3 6c 17 31 7b 74 b9 19 4f 77 b9 0e 6c 16 eb cb e4 37 9f 2a d6 0d 87 de ba 59 ec 72 ff 8f f7 11 a1 31 be a7 c8 f7 ae c2 00 47 94 6e ec f3 5d 33 2a 90 fa 61 e2 e1 0b e3 35 1c 9f d4 c0 c9 68 c1 f8 74 ca 7f 1b b1 60 cc 42 e4 93 2c f4 e4 9b d6 94 34 59 58 c8 aa 23 2f 5c 7e ff 8f 59 08 0c 09 cb 9f 5d 43 d1 0b 48 1e bb 08 00 50 3b 46 32 dc 4f a3 f1 0f de fd 7f fd 23 a5 95 d1 23 3e 91 3c 02 97 5f 81 e5 23 70 93 ff 9d 97 b8 98 ad d8 db 4f 25 6b 2a d8 c6 55 26 22 a0 c9 8d 47 73 81 60 6c fe db f0 a7 ac 4f 05 a5 20 a5 83 0c e0 51 ef 20 a4 60 06 d5 1d 47 c3 35
                                                                                                                                                                                  Data Ascii: m4hU&; b1<vKeBKK}y=/_z<@Y1$FMll1{tOwl7*Yr1Gn]3*a5ht`B,4YX#/\~Y]CHP;F2O##><_#pO%k*U&"Gs`lO Q `G5
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 7b f9 f0 7b 06 fd ed 87 57 97 c5 34 5c c0 af 30 a8 ac c3 e8 ba e1 4e 12 08 7b 50 0b 92 e3 d2 a4 13 96 2d 11 da 72 9d 89 26 bb 86 26 99 b6 94 89 2a 74 74 98 15 df 4d 8b 74 60 96 b0 07 b1 a4 46 13 e3 6f 26 b2 e8 35 09 a3 73 80 57 13 21 e1 d8 5c a4 ef 92 04 26 5a d6 f4 28 24 a9 f9 43 f8 c2 7c 89 18 c8 db 4e 36 6e e0 28 13 9f d8 91 59 30 2d bf 84 f8 5d 4d 92 ee 75 88 90 87 ae 1d 02 73 fa 1f 5a 48 a2 cf f6 14 12 e4 fc 60 55 00 2b ac 0b a5 65 57 d6 67 75 3e ab 20 65 6e d7 94 85 38 56 c6 02 20 da 26 e1 e7 9c f3 62 5b b9 46 10 eb 3a ea 55 1b 0a 3b db c4 00 41 0d 0a d7 2c 12 62 61 81 60 0a 20 e3 5c 74 7e 34 5c 46 ac 32 53 29 83 36 14 2e 43 56 70 86 98 26 e0 36 c2 c2 0c 40 1d 73 00 8c e4 11 ac b8 3c 26 f2 94 ae df 4c 8b 11 c2 87 35 f7 e1 42 7a 13 8c 94 50 f0 bc 99
                                                                                                                                                                                  Data Ascii: {{W4\0N{P-r&&*ttMt`Fo&5sW!\&Z($C|N6n(Y0-]MusZH`U+eWgu> en8V &b[F:U;A,ba` \t~4\F2S)6.CVp&6@s<&L5BzP
                                                                                                                                                                                  2024-10-03 20:41:34 UTC8000INData Raw: 8b bf 26 98 59 c0 9a 93 02 96 92 0f 48 a9 ed 04 7d 9e 09 d8 e9 32 63 81 4e 84 75 f1 e1 45 6c 84 b8 c7 e3 c1 38 ec 39 6e 87 cc a9 fb 24 0c 4b 6c c1 db 09 13 03 1f 1f 63 2a b9 b2 ae 43 d9 92 ab 9c 23 63 3e 2a c7 a1 1c 81 ff dd 08 7c e7 6b 5f 7b fd d2 64 fa 06 26 45 f2 95 43 4d 4a cd 95 03 66 28 63 f9 c6 c2 fe 2c cc 48 35 70 4c 5e ed e5 6e d1 55 23 e8 56 57 e5 00 fa c1 41 27 77 1b d9 5b 53 e8 5a 45 01 51 0e b9 ba 30 3d e5 c4 60 17 30 a6 2c f4 d9 6b 6e 90 c3 af 99 4d 06 d3 c1 d5 26 58 22 c7 04 0b 76 b8 2e 19 66 67 d7 9d 2c e2 e0 cd b0 b1 b6 72 73 2e 62 d7 4f 53 fb cb 4a 50 7b a0 32 61 ef e6 4a 35 f1 0a 00 68 c6 ec 4e 2b 3a 6e 67 3c 0d fc 69 0c 98 8c 1d da 4b 8a cf 24 e0 c9 fb 24 f4 9a c1 36 3f 97 99 2f db 00 28 b7 b7 b7 5d ba 01 98 e6 d0 20 ec 89 c6 c5 18 17
                                                                                                                                                                                  Data Ascii: &YH}2cNuEl89n$Klc*C#c>*|k_{d&ECMJf(c,H5pL^nU#VWA'w[SZEQ0=`0,knM&X"v.fg,rs.bOSJP{2aJ5hN+:ng<iK$$6?/(]


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  71192.168.2.449824208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:34 UTC708OUTGET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.8.7 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:34 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Tue, 20 Feb 2024 10:46:14 GMT
                                                                                                                                                                                  ETag: "4d4096c-3a6-611cdeb59e8df"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 934
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:34 UTC934INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 65 3d 3e 7b 76 61 72 20 74 3b 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 3d 7b 2e 2e 2e 6e 75 6c 6c 21 3d 3d 28 74 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 7d 3b 63 6f 6e 73 74 20 63 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 73 69 74 65 6b 65 79 2c 7b 68 6f 6d 65 70 61 67 65 3a 6e 2c 63 6f 6e 74 61 63 74 66 6f 72 6d 3a 61 7d 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 61 63 74 69 6f 6e 73 2c 6f 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 61 63 74 69 6f 6e 3a 74 2c 66 75 6e 63 3a 6e 2c 70 61 72 61 6d 73 3a 61 7d 3d 65 3b 67 72 65 63 61 70 74 63 68 61 2e
                                                                                                                                                                                  Data Ascii: document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  72192.168.2.449823208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:34 UTC686OUTGET /wp-content/plugins/medicare/bt_gmap.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:34 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:04 GMT
                                                                                                                                                                                  ETag: "45c1e57-661-603352ab2bced"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 1633
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:34 UTC1633INData Raw: 66 75 6e 63 74 69 6f 6e 20 62 74 5f 67 6d 61 70 5f 69 6e 69 74 28 20 69 64 2c 20 6c 61 74 2c 20 6c 6e 67 2c 20 7a 6f 6f 6d 2c 20 69 63 6f 6e 2c 20 70 72 69 6d 61 72 79 5f 63 6f 6c 6f 72 2c 20 73 65 63 6f 6e 64 61 72 79 5f 63 6f 6c 6f 72 2c 20 77 61 74 65 72 5f 63 6f 6c 6f 72 2c 20 63 75 73 74 6f 6d 5f 73 74 79 6c 65 20 29 20 7b 09 0d 0a 09 76 61 72 20 6d 79 4c 61 74 4c 6e 67 20 3d 20 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4c 61 74 4c 6e 67 28 20 6c 61 74 2c 20 6c 6e 67 20 29 3b 0d 0a 09 76 61 72 20 6d 61 70 4f 70 74 69 6f 6e 73 20 3d 20 7b 0d 0a 09 09 7a 6f 6f 6d 3a 20 7a 6f 6f 6d 2c 0d 0a 09 09 63 65 6e 74 65 72 3a 20 6d 79 4c 61 74 4c 6e 67 2c 0d 0a 09 09 73 63 72 6f 6c 6c 77 68 65 65 6c 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 73 63 61 6c 65 43 6f
                                                                                                                                                                                  Data Ascii: function bt_gmap_init( id, lat, lng, zoom, icon, primary_color, secondary_color, water_color, custom_style ) {var myLatLng = new google.maps.LatLng( lat, lng );var mapOptions = {zoom: zoom,center: myLatLng,scrollwheel: false,scaleCo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  73192.168.2.449825208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:34 UTC784OUTGET /wp-content/uploads/2023/07/Cathie_Gillespie_website_headshot-slider-e1690395773488.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:34 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:00 GMT
                                                                                                                                                                                  ETag: "42017b3-3f0e4-603352a7240a6"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 258276
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:34 UTC7921INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 bf 00 00 01 b1 08 06 00 00 00 f2 19 b8 02 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e7 07 1a 12 16 35 1f 98 ec 9b 00 00 80 00 49 44 41 54 78 da ec fd 79 b0 ad 6b 5e d7 09 7e 9e f1 1d d7 b8 a7 b3 cf d9 67 bc f3 90 f7 66 02 c9 90 24 c9 50 8a a2 a2 40 d1 5a 82 05 44 45 29 54 95 76 d8 dd da d5 11 dd 5d 15 51 a5 1d d5 b6 ad 06 dd 62 81 0a 89 8a 0a 08 a8 20 82 a4 99 90 64 92 37 93 cc bc 79 f3 8e e7 de 33 9f b3 cf 9e 87 35 bf d3 f3 3c fd c7 bb a1 da 8a 2a 0b 31 f1 26 dc f5 39 7f ec 88 1d b1
                                                                                                                                                                                  Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDtIME5IDATxyk^~gf$P@ZDE)Tv]Qb d7y35<*1&9
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: a2 e2 ad db f7 48 b3 8c d9 74 ce 33 cf bf 9b d5 0b 17 f9 95 5f fd 0c b7 ae bf c1 4a 6a 89 22 c5 f9 0b 1b 44 59 ce fe de 3e e3 f1 84 20 25 69 96 73 ed b1 a7 78 ee 3d cf f3 d6 cd 5b 1c ec 1f e0 1d 2c 16 53 92 28 e6 67 7f f1 a3 2c 4e 4e f8 ca e7 1f 61 eb 5c c6 13 4f 3e cb e9 f1 3e 77 b7 0f 98 15 86 ac 3f e4 a9 e7 9e e2 b9 e7 1e 27 8d 62 a4 91 0c 2f 5c e5 de 8d 37 10 68 5c 3d e3 68 7f 8f a3 9d 07 94 c5 9c 24 49 e8 64 39 69 94 e2 95 24 38 47 9a 26 e8 44 13 c5 96 07 b7 6f 22 cb 82 95 61 97 f9 7c ce 78 3c 26 4f 63 ca 7a 41 24 24 fd e1 10 2f 02 56 29 bc 54 d8 ac 8b ed 0c b1 49 9f c6 3b 5c 5d 43 53 21 7c cd 78 74 44 1c 65 60 35 a1 a9 11 a1 82 ca a3 d3 3e 26 ef 7d 5a 10 7e b2 ae 9a 5f 74 de 3f f0 81 e3 ab 5f fd dd e1 ed be 1f 97 2c f9 f7 65 29 7e 4b 7e 4b fc 83 bf
                                                                                                                                                                                  Data Ascii: Ht3_Jj"DY> %isx=[,S(g,NNa\O>>w?'b/\7h\=h$Id9i$8G&Do"a|x<&OczA$$/V)TI;\]CS!|xtDe`5>&}Z~_t?_,e)~K~K
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: c3 df fe 9e d9 62 f6 ff 89 a3 7a 5d d4 05 f3 c9 3e af bc 7a 93 fd 93 b6 8a b3 5a a2 ad e1 e0 78 44 64 0d 36 6a db 97 55 55 91 a7 09 ab c3 01 ae a9 a9 aa 39 65 55 a2 64 fb 61 6f 6d c4 78 3c 05 01 0a 41 9c c4 a4 b1 61 74 72 4a 12 27 24 c6 22 68 53 1c ba bd 14 a5 25 d2 3b 86 83 94 24 89 20 48 e6 b3 39 5a 19 42 53 23 05 c4 49 84 f0 01 2d 05 5a 4b b4 32 44 26 c2 d8 b6 6d 99 5a 43 2f 4d ce aa 9a 1a 1c 94 45 d9 06 cd 46 96 38 b2 28 29 31 46 a1 b5 21 d2 16 ef 1c 52 b4 d1 3d 02 88 62 4b dd d4 cc 67 33 94 94 b4 b9 e6 a0 94 3c 6b b9 4a f4 d9 30 4b a4 35 ae 6e a8 6b 47 53 3b e6 b3 82 b2 6a 90 01 94 d4 c4 26 02 44 5b 69 0a 81 91 01 25 05 c6 68 82 17 2c 66 0b 9a aa c6 1a 49 64 15 d6 08 82 ab 49 e2 88 c9 64 4c 1c 29 b4 38 3b a3 14 02 ef 3c 4a 49 8e 8f 8f 78 78 7f 97 4e
                                                                                                                                                                                  Data Ascii: bz]>zZxDd6jUU9eUdaomx<AatrJ'$"hS%;$ H9ZBS#I-ZK2D&mZC/MEF8()1F!R=bKg3<kJ0K5nkGS;j&D[i%h,fIdIdL)8;<JIxxN
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 60 7b fb 3e af df bc 8d 36 92 c5 e9 3e cf 3f 7b a5 8d 18 52 9a 46 58 de 78 e3 16 dd 34 45 36 35 46 79 52 23 18 76 73 a4 6c 6d bb ba 59 8a a0 fd 9a 98 e8 2c 59 5d 12 45 ff d3 a0 8b d1 aa ad f4 ce b2 e8 84 af 49 93 a8 b5 25 93 ed 2e 9f a0 dd c9 d3 04 34 02 2d 41 c8 36 89 41 e1 c1 bb df 74 4a 11 a2 9d 2e 0c 2e e0 9d 43 5b 43 90 6d de 1e 08 d4 99 27 a8 3c 9b d4 44 28 a4 6a f7 ee e4 59 12 bb 54 ba 3d 2f 94 a0 74 3b e0 42 10 08 6d c0 48 08 be 15 1e da e7 21 a4 82 b3 ea 12 a9 5a 4b 2e da 9f 75 75 85 2f e7 48 5f b7 c2 2b 05 ae a9 69 ea a2 9d 3a 0d 20 85 69 7f 3e 84 d6 2f 53 6b 10 12 21 64 3b d0 23 24 ee cc cf d3 28 8b b2 ed a0 4d 9c e7 fc ff d8 fb d3 60 dd f6 ed ac 0f fb fd db 39 e7 db ac 66 77 a7 bf f7 48 e7 76 42 1d 12 08 d4 19 61 b5 a6 33 14 a0 58 0e 04 b0 4d
                                                                                                                                                                                  Data Ascii: `{>6>?{RFXx4E65FyR#vslmY,Y]EI%.4-A6AtJ..C[Cm'<D(jYT=/t;BmH!ZK.uu/H_+i: i>/Sk!d;#$(M`9fwHvBa3XM
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 02 81 5a 8c 3e 68 d1 9b 64 b5 06 db 04 4c 1b 30 c1 2f dd a2 50 cb 04 35 21 54 0d a2 ae cb 0b a9 42 cd 89 5a 13 32 cd c8 34 41 1e 70 5e 30 46 1b 99 55 cf 05 94 4c 4d 1a 22 50 e7 09 6b 96 b4 d0 62 96 60 6d 7b 9b 75 5a a5 a8 72 34 ba 05 6b a8 ff 5b 95 82 0d 81 ba 50 1f 4c 95 85 35 68 95 1e bf 52 b4 12 46 29 08 e1 06 68 db 36 f8 18 08 c1 2b 47 d1 c2 aa 09 50 32 0f cf cf c8 39 53 ab a1 71 fa eb c6 58 76 c3 cc 90 e5 76 d2 1c 8f 47 ea 94 e9 62 43 2d 85 61 ec 79 f6 e4 09 ab d3 2d bb 8b 2b 62 13 d5 7c 6f ad 4e 67 de 33 f4 23 36 17 5d cd a2 41 df c6 e9 04 19 7c 4b db 6d 08 4d c3 76 bb a2 18 18 cb cc e7 7f d1 87 99 c6 9e ab 67 57 ac d7 6b c6 e3 81 eb a7 cf 38 0c 3d eb f3 7b 9c 9c 3f d0 a9 b3 08 c1 39 4a c9 e0 1c ed f6 3e ab cd 7d 42 5c 91 a5 52 6a 51 08 b0 54 f2 70
                                                                                                                                                                                  Data Ascii: Z>hdL0/P5!TBZ24Ap^0FULM"Pkb`m{uZr4k[PL5hRF)h6+GP29SqXvvGbC-ay-+b|oNg3#6]A|KmMvgWk8={?9J>}B\RjQTp
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 26 c6 f5 f9 f9 e9 e1 78 38 72 7e ef 5c f9 68 54 55 75 c6 86 5a 2b c7 c3 80 f7 9e 71 98 21 09 01 47 df 0f c4 e8 b8 da 4d ec 0f 13 eb 75 cb a6 f5 b4 ad e7 e4 e4 84 c7 8f df 61 bd 6e 55 31 b7 c4 65 0d e3 a8 c6 74 63 88 de e3 9d d3 7c 45 d1 15 dd ad f9 bd 16 cd 9b 16 4d 63 31 56 d7 77 a6 6a 92 49 6c 3c de 85 5b 0f 9e 8f 61 59 5f ea a4 e5 7c d0 24 12 64 31 a6 57 e6 71 bc 95 ed df 60 8c ac 51 88 a9 f3 0e 09 8e ea 2c c6 7b fc 62 c8 bf c1 1c 59 eb 70 2e 60 4d 83 31 6a be 2f 75 26 67 4d 33 b9 2d 41 7f 3d 44 4c 08 aa f6 2c 89 b2 34 63 a5 ce 2f 78 a6 45 38 62 16 c1 88 2c b4 89 6a 15 28 ab c6 7a 59 c8 e8 40 5e 92 70 da 4e e9 eb c5 60 b2 de f1 8c 68 de 66 b5 1e 7c 07 a1 51 02 3a 4a c7 f0 cd 0a ac 0a 6e c4 99 65 85 0b 15 c1 b9 88 0d 1d 84 65 82 16 b9 cd 47 cd 39 6b 00
                                                                                                                                                                                  Data Ascii: &x8r~\hTUuZ+q!GMuanU1etc|EMc1VwjIl<[aY_|$d1Wq`Q,{bYp.`M1j/u&gM3-A=DL,4c/xE8b,j(zY@^pN`hf|Q:JneeG9k
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 67 7c 2c 84 a6 65 2e 13 e3 d8 eb 8a d5 ea 06 c5 2d 70 e6 5c 32 62 fc f0 5e 3f 2f ee ea e7 5e 77 cd ef 33 a4 ac b5 09 cc 6b c6 da 2f 36 c6 fe 6d 81 4f 1b cc 2f 69 42 fc f2 68 6b 3c ec 77 18 ea 62 1c 5f 72 13 d3 8c b5 86 20 96 c3 fe c8 3c cd 0b 20 b5 90 52 c2 46 4f ca 95 ed e9 86 d5 b6 e1 c9 b3 3d 1f fa e0 4b 1c 9f ed d8 ed f7 ac 9b c0 c3 f3 33 c6 69 a2 56 cb f1 7a c7 6a d5 92 b2 ae 8e 9a e8 59 b5 0d de 69 5a c9 02 16 d7 06 87 b9 a5 a6 df 04 0f 57 a9 e4 52 f0 2e 2c 62 10 4b 2a 05 53 2b 7e 01 ce 56 27 f4 fd 40 96 aa 07 49 a7 78 a2 29 a5 c5 10 ee 19 f7 47 8a 11 45 cb d4 42 c9 99 79 9e 99 53 52 32 79 6c 18 73 66 3e 8e f8 94 17 3f 97 c5 e1 a1 56 62 f0 18 a9 8c 7d 8f 77 81 b6 89 48 99 99 0f 47 56 9b 95 3e e0 2a 8a e9 11 00 bd ff 39 6b a1 da db e4 93 3c cf ca e1
                                                                                                                                                                                  Data Ascii: g|,e.-p\2b^?/^w3k/6mO/iBhk<wb_r < RFO=K3iVzjYiZWR.,bK*S+~V'@Ix)GEBySR2ylsf>?Vb}wHGV>*9k<
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 90 8c a1 f3 03 e5 e4 06 ca da 8f 83 e3 a7 05 be 1c ba 4d 16 3c e9 82 e5 b6 1f 50 ea af fd ad 5f fe f5 ab 97 7d 56 5c d7 0f a6 ae 9b df e7 a4 fe e2 2f fc 9c d2 5a d5 c6 ca 3f 53 59 bd 8c de ff 64 a9 02 dd f2 1c a3 0c c6 08 06 37 10 82 c8 9e b2 ed 96 34 e4 e0 dd b6 6d 29 ad c1 18 cd a4 99 70 76 be a2 69 6a da ae c7 c5 c8 66 88 18 6b d9 6c 37 68 ad 30 52 51 2a 49 4a 9e ba cc 86 e5 dd dd bd 2c d6 e8 3b 76 26 15 fb f3 09 93 3a df db 49 f9 fd 8f 49 fc 03 18 23 81 78 d1 14 ad cd 4d 4f 8c e9 59 a3 41 0c 39 0a 46 06 e7 39 bf 5a 71 7a b6 e2 b3 a7 17 7c e3 fd 87 d8 a6 c1 4e 0a ae d6 1d de 0d ec cd a6 cc 8a 12 a3 34 f3 fd 03 ae bc 60 9b 60 b2 3b 61 e7 68 97 e3 5b 87 cc f7 26 1c dd 3c 62 72 b0 43 d0 96 ab 3e b0 6a 3b 8c 29 98 54 05 3a 04 1e 7d 76 97 d7 6e df c1 48 cd
                                                                                                                                                                                  Data Ascii: M<P_}V\/Z?SYd74m)pvijfkl7h0RQ*IJ,;v&:II#xMOYA9F9Zqz|N4``;ah[&<brC>j;)T:}vnH
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 5d 8b d4 9a c5 7a 8d f7 03 97 97 97 2c 2e 9e 51 d5 86 ba 69 68 9a 86 be ef 31 ca a2 54 5e f5 fa 10 89 08 84 d4 08 61 10 42 66 b1 4b 4a 04 e7 10 62 34 79 3c 9f 0e 95 ce c9 30 c6 20 63 ca 82 10 a3 71 3e 62 9b 2a bf 57 21 d2 b6 2b 0c 3d c1 25 8c ad 32 b8 35 81 29 2b 7c 82 62 67 1f b7 5d 8f e4 01 4d 1b 21 ea 92 fd 1b c7 90 12 7b 47 bb dc 7e fd 0e d2 64 80 f0 d0 6e 38 d8 dd 63 dd 75 4c ea 92 24 05 5f fc d2 5b ac d7 6b ea 71 85 9d 9c a3 28 4b a6 55 43 94 50 95 05 55 55 22 55 c6 37 ad 97 0b 8c 10 79 32 56 f9 0e 17 b2 b5 43 97 06 19 3d d1 39 70 91 48 86 ca 46 b2 10 4a 69 cd 74 3a 25 b1 cd 30 da 04 5d dd 73 75 79 ce e1 8d 23 16 67 4f 39 6a 5e 63 7d b9 e0 d6 cd 23 36 dd c0 d5 e5 39 c7 27 87 2c 2e 17 dc 38 39 e1 fe c7 77 79 78 ef 3e c7 c7 47 a8 a4 79 fc d9 3d 7e e2
                                                                                                                                                                                  Data Ascii: ]z,.Qih1T^aBfKJb4y<0 cq>b*W!+=%25)+|bg]M!{G~dn8cuL$_[kq(KUCPUU"U7y2VC=9pHFJit:%0]suy#gO9j^c}#69',.89wyx>Gy=~
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: f5 9d c3 3b 70 2e 52 34 05 a8 b1 9f a0 b0 85 c1 f9 48 59 95 f8 90 9f bc f3 5d 50 5e c9 49 a0 90 8a e4 f3 fa 2e 84 f4 62 4d c7 0b a9 7e 3e e0 07 e7 08 69 9c 82 b4 40 e9 0c 2e cd 1b be f4 42 48 01 e0 63 c8 3e b6 98 ad 0b 89 84 0f 79 ad e9 bd 23 38 4f 94 80 c9 ab 4a a9 6d 6e 9a 7a 9c 94 bc 1f e1 a9 12 a5 0d 45 d3 50 94 35 da 14 68 6d 47 81 8b 46 48 8d d2 15 42 ea 17 71 55 49 e4 50 68 29 65 f6 f2 85 1e 88 84 14 08 22 63 87 d0 02 54 16 ba a4 3c 5e 8f b2 fc ac 8e d4 c6 82 cc 02 16 29 b3 3d 20 53 22 54 f6 00 ea cc 81 13 52 65 86 9f 92 28 63 d0 4a a3 85 ce b6 81 14 c6 bb 3f 50 46 63 4c fe f5 71 93 99 27 4d 11 f2 9d 5d ca 64 f8 d0 6f 09 c1 e5 10 69 1f b2 e0 c4 85 1c ef 26 0d 02 83 18 a7 61 21 0c d6 14 28 24 4a 28 8c 2d 29 ab 3a 27 c3 68 83 d1 05 ba 28 40 29 cc d8
                                                                                                                                                                                  Data Ascii: ;p.R4HY]P^I.bM~>i@.BHc>y#8OJmnzEP5hmGFHBqUIPh)e"cT<^)= S"TRe(cJ?PFcLq'M]doi&a!($J(-):'h(@)


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  74192.168.2.449826208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:34 UTC771OUTGET /wp-content/uploads/2023/07/Amanda-Martin-scaled-slider-e1690395952467.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:34 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:01 GMT
                                                                                                                                                                                  ETag: "4201809-2a2c9-603352a7e855d"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 172745
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:34 UTC7921INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 75 00 00 01 c2 08 06 00 00 00 10 32 59 05 00 00 80 00 49 44 41 54 78 da ec fd 59 97 6c 4b 72 1e 88 7d 66 e6 be 77 44 e4 19 ee 5c f3 3c a3 50 05 a0 0a 35 8f 18 aa 40 cc 4d 52 24 9b a4 5a 4f 7a d6 93 7e 81 96 de f5 17 f4 20 2d 71 51 ad ee a5 25 35 07 70 35 9b 64 13 0d 10 04 08 b0 0b 20 00 12 83 40 80 04 aa 50 40 55 dd 7b 32 23 f6 76 77 33 3d 98 b9 ef 9d 17 10 45 b0 49 56 dd 5b e1 6b e5 bd e7 e4 c9 cc d8 b1 23 c3 dc fc b3 6f 20 5c d7 75 bd 8a d7 f7 be fb ed 00 c0 00 c8 c8 fa a7 fb 1f 08 06 a3 fe 17 22 22 c0 98 99 89 68 66 42 26 40 01 2a 44 54 98 b9 11 91 fd 83 7f fe 2f fe a3 5f e7 4f fc c0 a7 61 66 e3 c2 fe df 7f ff a7 af 2f de 75 fd 07 2d ba de 82 eb 7a 25 ae 37 bf e6 05 00 c0 bf fe f2 57 f0 b6 d7 bc
                                                                                                                                                                                  Data Ascii: PNGIHDRu2YIDATxYlKr}fwD\<P5@MR$ZOz~ -qQ%5p5d @P@U{2#vw3=EIV[k#o \u""hfB&@*DT/_Oaf/u-z%7W
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 33 7e 0c b0 cf 2f eb fa 86 d6 5a b6 e6 5d b7 02 58 96 15 b0 86 39 3b b6 7c 77 77 41 29 c5 43 2b d4 bc a0 6b 0b 4a a1 17 f5 ee f3 e2 01 cc c9 bb e7 94 9c 41 42 1c 34 45 01 31 60 04 54 75 77 c3 94 9c 27 6e 40 78 91 03 59 12 38 fb d7 3b 47 bd 7b 9e 18 6e 6e 0e 30 10 96 b5 84 fd ac c0 5a 83 1a b9 85 6d d8 e3 72 2b 60 52 2c 95 01 06 b2 f8 26 d3 98 d1 82 cd 22 84 61 61 0b 96 b8 ee 04 0d de b7 50 02 e7 18 6c 56 e7 81 ab 3a 1b 06 c1 50 71 0b e0 80 64 92 00 e6 58 76 23 46 65 f5 fb c1 00 d3 0c 98 e2 6e 2d 68 56 40 2c 50 62 70 72 2b 60 93 8a 74 3c c1 98 f1 e4 ee 0e c7 79 8e 53 47 67 f5 68 f8 d8 b0 8b 8e e0 a9 4c 6b 29 28 d5 33 52 e7 69 46 4a 82 7a 71 cb 61 00 ee 8b 73 3c 80 e1 96 0d 39 49 70 eb dd a2 18 49 02 cf af a4 66 d3 94 d3 bb 98 f4 27 1b eb 1f d8 6a 7f af b4
                                                                                                                                                                                  Data Ascii: 3~/Z]X9;|wwA)C+kJAB4E1`Tuw'n@xY8;G{nn0Zmr+`R,&"aaPlV:PqdXv#Fen-hV@,Pbpr+`t<ySGghLk)(3RiFJzqas<9IpIf'j
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 10 20 dd e3 cf e0 de b1 a6 7f 5f 38 46 f6 c7 b6 8e d9 ef 36 8c 0d d5 ef 44 14 1a 64 ce ae 8c ad 31 73 51 73 bd 41 8a 53 14 47 10 c8 b2 ae c3 b7 be 5f 4a 55 85 1a d0 9a 52 4a 93 1e 0e 87 27 6a f6 9b ad b5 7f a9 da 16 00 05 80 7e e7 3b de 82 5f f9 ad 7f 7d 7d 83 5f 3b f5 6f af f5 d9 ef fe 80 fb 76 38 75 e2 86 89 de 24 42 ef 20 b2 77 00 fa 02 01 49 cd 8f d6 b5 43 2e 84 51 d8 0c ee 0b 83 9d 5f 88 c2 3c 3c f8 30 3b bb 85 18 ad 79 87 be 44 e4 19 a0 11 0c 61 c8 22 98 a6 84 69 9a 1c 3e 31 e7 3d fb d0 50 00 71 8f 17 01 41 d8 1d 19 a7 69 ba f7 91 c2 9c cb ad 72 d3 c0 d3 f7 c3 50 1e 85 2f 78 e6 bd 88 1a 36 73 f1 d1 d5 52 08 3b bd 03 67 eb 5f db b1 64 0f c7 e8 06 59 7b 25 66 af 3e c4 b4 63 bb 48 f0 dc 2d 68 8f ad 83 d4 51 50 a5 d7 cb 61 bd 35 d8 2b dd fd 71 7c 6a 3f
                                                                                                                                                                                  Data Ascii: _8F6Dd1sQsASG_JURJ'j~;_}}_;ov8u$B wIC.Q_<<0;yDa"i>1=PqAirP/x6sR;g_dY{%f>cH-hQPa5+q|j?
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: cd 6f 9b 46 f3 bf f3 3e ad a8 e3 de 7c bf 58 8e f9 c7 78 75 87 0f 80 d9 fd 62 ba 3b 8a c4 66 15 5d 75 47 9e 18 5b 38 ca 8e d5 e4 85 5d a0 dc fe d4 0d 65 5f d8 3d 48 43 83 d9 b2 f9 e8 18 01 6c 21 f2 e2 3e 2c 36 28 36 fc 7f 0b 01 67 a4 69 c2 61 9e d0 5a c1 a5 56 08 33 cc 3c 00 1c 70 4b 0b 70 d7 0e c4 ef 22 9c 95 65 ad 1e 4d f2 ec 6a 29 df a7 fe 2f 7f ff 9f 5e 0b c5 b5 53 7f 85 60 e8 1f fa 2e 87 5c 42 1f 9e 58 66 66 7e 1b 13 fd 40 12 7a 8f 99 a5 1a 79 a2 63 0a 16 1c f2 3e 20 55 dd f0 5b 26 1a ac 8f c1 f0 53 0b d1 47 74 eb 61 f8 25 92 36 f3 ae e8 28 e7 39 63 9a e6 01 a7 f8 bf b9 a7 0c 87 3f 7a 6d 8a da 3c 55 29 e5 ec dd 76 6b 60 10 52 ca 83 77 9e 92 b3 59 8c 9c a2 d7 31 7b 87 55 42 80 24 dd ac 6b af 89 b7 5d f0 33 6d bf 66 bd 8b 24 ec 42 a8 47 55 1d 14 bb e1
                                                                                                                                                                                  Data Ascii: oF>|Xxub;f]uG[8]e_=HCl!>,6(6giaZV3<pKp"eMj)/^S`.\BXff~@zyc> U[&SGta%6(9c?zm<U)vk`RwY1{UB$k]3mf$BGU
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: bc 99 a7 3f 7b af b5 e6 18 23 c2 0f 11 63 cc b9 b3 28 82 a2 78 6f 89 75 f7 ba 38 c8 bc 99 27 f7 d9 7b 35 31 62 fc f1 c7 f7 27 80 33 d2 b4 c3 f1 d1 0d 1e 3d 79 82 29 f9 2e 42 4a 09 1d 1d 51 96 05 e7 ab 33 0e c7 03 d2 f4 02 df 7c f1 0a af 5e bc c0 3c 4d c8 39 a3 c5 6b db c8 9f 7f 16 f1 1b 46 ab e0 c5 50 85 a0 29 43 d2 ec 87 bd 35 83 72 51 33 8b 64 24 7d a8 28 0f 45 fd bf 18 7d 3a 75 ea 11 94 41 ca 4c 07 66 64 62 9c 99 e8 79 22 fe 55 02 bd 22 00 24 09 a4 0d 4d cb 80 32 f5 f0 67 5f 02 51 34 d3 48 67 8f 62 dd 1a 6a 6d d8 cd 39 18 2b 75 03 52 e9 c4 42 87 3a a9 c1 f1 ba c1 02 df a7 04 19 e0 2b 5d 13 7a 62 83 34 05 ab e3 b2 14 24 26 67 b9 4c d9 7d e9 4c 03 cf bb df f9 20 71 ce 33 52 4a 83 e9 d1 23 df 0c ce a9 72 2e 8d ae 21 0b 7d 43 a6 6f c4 36 af 84 4e 67 5c b0
                                                                                                                                                                                  Data Ascii: ?{#c(xou8'{51b'3=y).BJQ3|^<M9kFP)C5rQ3d$}(E}:uALfdby"U"$M2g_Q4Hgbjm9+uRB:+]zb4$&gL}L q3RJ#r.!}Co6Ng\
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: e4 05 b3 5e a0 d6 d0 aa a2 51 45 95 82 22 4b 90 20 dd 5e 49 46 80 f1 d8 ba 54 c5 3d 94 32 3a 7f 3c 89 a3 11 88 51 9b 6f 89 a6 43 c6 f1 c9 33 a4 27 4f 71 f5 fc 43 cc c7 23 e4 ed 5b 5c dd 3c c1 bb 2f 3e 83 d5 05 3b 2d f8 fa df f8 6b f8 fc 6c 38 b5 86 ff f8 3f 7a 85 9f 39 08 f6 7a 07 69 3a 36 64 e7 24 98 da 82 5c 15 8c 86 ab cc d0 c3 01 b8 b9 41 d2 05 76 77 8b da 0a 6e cf 77 78 77 9a c0 34 41 64 c2 c4 3c f0 cb ec 9b 45 48 4c b8 3e 1e 70 b5 df 61 37 25 e4 79 c6 07 fb 19 9f 3e 7e 84 c7 d7 37 68 68 f8 e2 d5 17 78 7f fb 16 14 ac 7e 02 09 8b 7c 00 e6 4f 89 f8 af 12 b5 64 6a 65 b3 b1 f5 f0 78 28 ea df d9 c7 3f fb 4f fd 37 09 40 8a 84 86 c5 d7 e8 59 00 24 16 d9 b1 f0 27 cc fc 01 d0 b2 6a 23 0d ea e2 d6 15 d2 13 83 7a 43 66 80 a7 bc 53 b7 8a 39 0e d5 13 6d 74 1b c7
                                                                                                                                                                                  Data Ascii: ^QE"K ^IFT=2:<QoC3'OqC#[\</>;-kl8?z9zi:6d$\Avwnwxw4Ad<EHL>pa7%y>~7hhx~|Odjex(?O7@Y$'j#zCfS9mt
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 42 74 c7 cc 59 48 be 6a c0 27 8e 69 e4 5f 80 31 13 f4 d7 30 90 75 bb 66 4f eb 8c 7f b8 2d 18 f1 01 a8 a0 18 90 4e 13 a3 a9 41 8b d3 fe 52 62 dc 95 0b be 78 fb 16 bc bf c2 c7 1f 7d 82 ab 66 78 ff 73 3f 87 56 9a 8b 1f 89 37 37 71 ff f0 6a 0c 38 73 9a 3d 42 ad 5e 40 00 3e 78 74 83 a5 2c 78 f9 fa 4d b0 c5 5d ef 76 d7 4d 42 4a 39 36 2b b1 a1 a3 63 a0 7b 5b ab 4e f8 8b 05 9e cd ee 62 74 eb a1 52 98 af 9e 08 87 8d 4e 5d de a0 18 ba 9a 2a 9a 55 ef 16 c9 f9 2a ad 78 20 73 0e 04 6f ef f5 54 ab 87 38 c4 42 8f 6b cc 16 03 54 9f 36 f7 ce b0 4b 4b 44 1c 93 8a 3e 20 f4 ce 13 e4 99 9c 44 dd 02 98 40 79 06 e5 1d 84 19 ad 15 97 72 34 6c 76 ad a2 95 05 ba 5c a0 cb 02 0a 79 02 c1 b9 8f f6 3a d6 eb fb 3c a3 c5 02 97 0d bb a8 c5 d2 bd b3 dc 3d e5 c7 ad 28 18 85 bf db 47 87 07
                                                                                                                                                                                  Data Ascii: BtYHj'i_10ufO-NARbx}fxs?V77qj8s=B^@>xt,xM]vMBJ96+c{[NbtRN]*U*x soT8BkT6KKD> D@yr4lv\y:<=(G
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 99 53 09 46 47 22 cc 64 b8 0b 2f 56 26 66 4b 92 1e a5 94 7e 55 4a f2 6b 92 f0 a7 d0 f6 61 ab e5 d8 96 c2 06 1d 5b 70 fd c3 e0 a1 05 86 9c f2 40 df 72 48 30 1a d7 6d c0 b0 4b 2e 75 34 d5 b0 09 0a 54 e3 40 48 32 dc 14 00 50 cc b0 94 1a 49 f2 5e f4 6e 97 02 83 e1 6a 37 61 ca 13 4a 73 6d 7e 4e 09 f3 b4 83 19 a1 2c 17 ff 9a b1 f2 ef 1d a8 6f ba e6 3c 61 12 41 0a 57 84 c5 40 93 98 90 e6 8c 94 f3 f0 af 5b 48 4a dd 71 a1 a6 d0 cd 7c c0 03 1b 6c 0c 7f 57 3e 09 8d 42 30 d0 b5 b4 ba 5c 7a 57 ce b1 ac 92 62 49 4a c4 4b be 24 09 3e 7c 84 62 c7 0d a8 87 73 8c 14 a0 f0 7b 77 9a f7 e0 b9 5b 1f 64 b6 11 13 38 02 22 cc 87 9b 9d 60 19 a8 1f 2f d6 f0 d7 aa 99 77 da ad 55 97 5f 2e 17 2c b7 27 9c ee ee 50 5b f3 6d 5c 59 3d e6 4c 9d 32 a9 63 56 d2 6a 45 b9 2c 58 ce 67 ff ef cf
                                                                                                                                                                                  Data Ascii: SFG"d/V&fK~UJka[p@rH0mK.u4T@H2PI^nj7aJsm~N,o<aAW@[HJq|lW>B0\zWbIJK$>|bs{w[d8"`/wU_.,'P[m\Y=L2cVjE,Xg
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 0f fd 9b 7f e6 a1 7a ff 72 29 ea e1 44 10 00 13 01 64 44 17 00 95 89 13 33 1f 99 69 66 d8 13 98 7d 08 98 48 30 a9 b1 4d 48 c7 6a b7 5a 96 25 b8 2e 9b 18 65 16 ef 32 86 fb 83 fd 6d af 15 88 01 59 0d 7f ba 88 73 3d 12 01 73 12 b7 75 b5 e6 e8 db c0 ed 12 3b 59 b1 7d c9 55 20 f1 a1 4e b2 16 7d bf c2 4b 20 05 30 70 bd d6 17 60 36 57 ed 88 f1 18 4c 94 d3 ed 7b 7c fe ad 6f e0 dd bb b7 b8 5d 22 34 21 25 14 03 6a ca b8 9e f7 78 7b 77 c2 37 df bc 45 3b 9f f1 a4 29 0a 11 76 aa 48 d3 ec 54 bf 58 e6 a4 7b 3e f5 58 bc 62 1a 9b 84 7d f1 46 38 b9 a4 c3 3d b4 43 56 ff 3f 18 9a 15 bc c8 f8 dc 7b 03 1c ba 6f 4a 03 c4 15 31 52 30 35 48 ca 90 94 07 c6 bd a1 79 2f df d6 00 70 eb 5d aa 76 f7 cc 3a 28 25 23 58 60 4d 86 f5 bb 47 ea f5 1b 87 e9 28 f0 30 97 bf 36 09 17 a3 73 35 e3
                                                                                                                                                                                  Data Ascii: zr)DdD3if}H0MHjZ%.e2mYs=su;Y}U N}K 0p`6WL{|o]"4!%jx{w7E;)vHTX{>Xb}F8=CV?{oJ1R05Hy/p]v:(%#X`MG(06s5
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 6d ea ee 59 55 b0 51 88 09 6c f8 01 4a 74 eb 68 0d ad 3a 13 69 3e 1c 00 58 69 aa bf 39 a9 fe 47 00 7d 6c 46 b3 2a 66 33 9d 49 a9 9a a9 fe f7 ff c0 3f 6c ff 93 ff e3 bf fb a6 a8 ff 18 28 5f 60 a6 0c 58 32 28 99 13 e0 2e 08 f8 0a 33 7d 35 8a de bd aa 1e 34 32 12 39 67 d4 d5 4f ff c2 c9 25 8c 39 e3 f2 e2 88 9c 18 e7 f3 09 cb 79 09 3a 5e f3 f4 a1 b8 f6 f7 60 dc 14 c1 19 6a 8a c3 74 70 f9 63 a0 4a d7 5a 71 48 1c e8 58 c6 d2 14 4d 15 99 bd 33 ef 4a 18 e9 04 5b d5 18 eb f8 07 78 6d 2d 10 a6 09 e0 04 35 02 c4 e7 ce 6c fe 61 27 73 de 74 ef ee 99 19 f3 3c 7b 9e d7 22 20 0e 46 77 7f 88 7b b1 41 2f 84 d6 ff eb e8 76 11 f9 96 bd 33 e3 e8 e6 e9 41 76 e7 7e 79 86 21 93 54 35 90 32 34 61 70 b7 35 d8 32 22 82 24 09 5c 3a 16 98 a1 4d 77 e9 f3 c9 37 06 29 83 93 13 09 a5 35
                                                                                                                                                                                  Data Ascii: mYUQlJth:i>Xi9G}lF*f3I?l(_`X2(.3}5429gO%9y:^`jtpcJZqHXM3J[xm-5la'st<{" Fw{A/v3Av~y!T524ap52"$\:Mw7)5


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  75192.168.2.449828208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:34 UTC516OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.8.7 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:34 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Tue, 20 Feb 2024 10:46:14 GMT
                                                                                                                                                                                  ETag: "4d4093a-2b6d-611cdeb59d16f"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 11117
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:34 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 69 29 26 26 21 74 2e 6f 28 65 2c 69 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 69 5d 7d 29 7d 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                  Data Ascii: !function(){"use strict";var t={d:function(e,n){for(var i in n)t.o(n,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:n[i]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toS
                                                                                                                                                                                  2024-10-03 20:41:35 UTC3223INData Raw: 74 61 74 69 6f 6e 6d 6c 2e 73 6c 69 64 65 22 29 2c 74 2e 73 65 74 28 22 73 6c 64 6d 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6d 73 2d 70 6f 77 65 72 70 6f 69 6e 74 2e 73 6c 69 64 65 2e 6d 61 63 72 6f 45 6e 61 62 6c 65 64 2e 31 32 22 29 2c 74 2e 73 65 74 28 22 6f 6e 65 74 6f 63 7c 6f 6e 65 74 6f 63 32 7c 6f 6e 65 74 6d 70 7c 6f 6e 65 70 6b 67 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 6e 65 6e 6f 74 65 22 29 2c 74 2e 73 65 74 28 22 6f 78 70 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 78 70 73 22 29 2c 74 2e 73 65 74 28 22 78 70 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6d 73 2d 78 70 73 64 6f 63 75 6d 65 6e 74 22 29 2c 74 2e 73 65 74 28 22 6f 64 74 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61
                                                                                                                                                                                  Data Ascii: tationml.slide"),t.set("sldm","application/vnd.ms-powerpoint.slide.macroEnabled.12"),t.set("onetoc|onetoc2|onetmp|onepkg","application/onenote"),t.set("oxps","application/oxps"),t.set("xps","application/vnd.ms-xpsdocument"),t.set("odt","application/vnd.oa


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  76192.168.2.449829208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:34 UTC512OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8.7 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:34 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Tue, 20 Feb 2024 10:46:14 GMT
                                                                                                                                                                                  ETag: "4d40922-337e-611cdeb59c99f"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 13182
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:34 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 74 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 61 3d 28 65 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69
                                                                                                                                                                                  Data Ascii: !function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validati
                                                                                                                                                                                  2024-10-03 20:41:35 UTC5288INData Raw: 70 63 66 37 2e 72 65 73 65 74 4f 6e 4d 61 69 6c 53 65 6e 74 3f 28 64 65 6c 65 74 65 20 65 2e 77 70 63 66 37 2e 72 65 73 65 74 4f 6e 4d 61 69 6c 53 65 6e 74 2c 61 28 65 2c 22 6d 61 69 6c 5f 73 65 6e 74 22 29 29 3a 61 28 65 2c 22 69 6e 69 74 22 29 2c 6f 2e 61 70 69 52 65 73 70 6f 6e 73 65 3d 6e 2c 74 28 65 2c 22 72 65 73 65 74 22 2c 6f 29 7d 29 29 2e 63 61 74 63 68 28 28 65 3d 3e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 29 29 7d 6e 2e 75 73 65 28 28 28 65 2c 74 29 3d 3e 7b 69 66 28 65 2e 77 70 63 66 37 26 26 22 72 65 66 69 6c 6c 22 3d 3d 3d 65 2e 77 70 63 66 37 2e 65 6e 64 70 6f 69 6e 74 29 7b 63 6f 6e 73 74 7b 66 6f 72 6d 3a 74 2c 64 65 74 61 69 6c 3a 6e 7d 3d 65 2e 77 70 63 66 37 3b 64 28 74 29 2c 61 28 74 2c 22 72 65 73 65 74 74 69 6e 67 22 29 7d
                                                                                                                                                                                  Data Ascii: pcf7.resetOnMailSent?(delete e.wpcf7.resetOnMailSent,a(e,"mail_sent")):a(e,"init"),o.apiResponse=n,t(e,"reset",o)})).catch((e=>console.error(e)))}n.use(((e,t)=>{if(e.wpcf7&&"refill"===e.wpcf7.endpoint){const{form:t,detail:n}=e.wpcf7;d(t),a(t,"resetting")}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  77192.168.2.449830208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:34 UTC754OUTGET /wp-content/uploads/2023/05/slider-afra-1080-removebg.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:34 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:51 GMT
                                                                                                                                                                                  ETag: "41e188b-1812f-6033529e67a64"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 98607
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:34 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b3 00 00 01 2f 08 06 00 00 00 cf 49 2f bf 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 21 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 32 30 32 33 3a 30 35 3a 31 32 20 31 35 3a 31 35 3a 30 36 e9 cc 71 17 00 00 ff 78 49 44 41 54 78 5e ec fd 07 bc 65 d9 5d df 89 fe 4f ce e7 dc 7c 2b 77 75 75 4e ca 11 49 08 49 80 04 92 f1 03 63 21 92 c1 66 c0 1e db 38 8e 9f d3 78 e6 d9 30 c3 d8 66 10 c6 0c 60 90 11 59 a0 84 22 0d 48 42 12 12 56 44 a1 5b 2d a9 73 a8 78 6f dd 78 72 3e ef f7 fd af b3 ab 8a 37 7e 6f c6 8f ba d5 25 3e eb 5f bd 7a ef b3 c3 da 6b af 53 f5 ff 9e df 5a ff b5 96 45 8b 16 2d
                                                                                                                                                                                  Data Ascii: PNGIHDR/I/sRGBgAMAapHYsod!tEXtCreation Time2023:05:12 15:15:06qxIDATx^e]O|+wuuNIIc!f8x0f`Y"HBVD[-sxoxr>7~o%>_zkSZE-
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: e5 d3 9f 5e f4 47 46 8b 76 0d 2d c2 2c da d3 66 d3 ee ce f2 e9 33 67 6e 26 80 a0 ac 5f ff 78 e0 55 29 82 f5 b5 35 07 05 4d 61 00 8c d9 3f 50 69 65 29 03 1c 3a 0a 2c 69 66 43 51 05 e5 75 b9 89 d1 9b 28 67 44 f5 11 92 af 07 29 df d0 dc 17 80 10 60 11 c0 04 18 13 c8 90 bc e9 51 b7 5c 86 4a d8 fe d7 12 7d 59 40 2c 69 4e 24 e9 72 4f 73 82 f8 31 f2 bc 74 cf fc 3c 09 95 45 13 a4 cf df 38 3f 96 80 14 a5 43 13 a2 ab 28 de 47 ef 12 c0 96 f4 93 c1 cd 00 46 02 42 b2 d9 9c 6f 69 36 a4 de 28 00 7f bc 19 52 79 e9 51 9e 7c 90 f5 3c 01 32 5a 3a 7d ed 34 ea 4b 80 63 de 4a 22 1b 6b a5 a2 d5 19 73 a6 3c 7d 72 e4 7e cf 83 5e 88 ba e4 fb 2a e4 8b 2a 37 d3 5b 85 95 60 3a 9d 8e 6d 6d 6d d9 17 3f ff c5 5b 9f ba 78 e1 f9 7e 30 5a b4 6b 68 11 66 d1 9e 36 fb d3 cf dc ff fd 85 5c 2e
                                                                                                                                                                                  Data Ascii: ^GFv-,f3gn&_xU)5Ma?Pie):,ifCQu(gD)`Q\J}Y@,iN$rOs1t<E8?C(GFBoi6(RyQ|<2Z:}4KcJ"ks<}r~^**7[`:mmm?[x~0Zkhf6\.
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: bf 2b 85 d6 96 8a 69 76 07 d6 ea 0d e7 69 e0 c7 7b a2 5a 57 e7 da fd f0 59 8c 70 65 84 22 42 01 09 b9 02 09 fd 47 82 96 3e 53 dc d0 d8 86 e2 42 65 01 25 9a 16 a5 3e 95 08 7e 00 3e 39 a9 51 ee 23 11 6d 89 12 e3 3a 07 99 ee e3 18 cf 20 ff 89 a8 0d 9c 83 22 0b 49 17 78 4a 4b 95 e9 26 4f 89 62 e3 1e 92 8a e3 40 a3 cf 30 51 6d 7d 20 2e 55 04 dc a8 3b 82 5c 48 be 2c 8c ca c2 70 06 66 c2 e7 15 98 50 78 2a 88 5d f9 3d 00 2f 80 c6 67 38 c6 f7 c1 f7 46 df 18 df 44 32 09 33 0a 95 6b b8 96 35 d7 f8 d1 82 3a 3b 76 f4 a8 14 d9 31 87 d9 b9 73 e7 ac d5 6e 35 d2 ed 76 5c 71 3a da 81 9a fe c5 44 8b 76 f5 ed 91 af de ff 92 b3 a7 4f ff d0 a0 d3 ae eb a7 ba 0d 99 54 98 5f ff fa 25 4f c3 61 65 be 62 71 32 ab 85 fc a5 3b 4d 92 7f c0 e4 25 41 46 d8 d5 1e 8e 59 8a 65 20 18 76 7b
                                                                                                                                                                                  Data Ascii: +ivi{ZWYpe"BG>SBe%>~>9Q#m: "IxJK&Ob@0Qm} .U;\H,pfPx*]=/g8FD23k5:;v1sn5v\q:DvOT_%Oaebq2;M%AFYe v{
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 5b 3e 00 1a a0 a3 ea 00 be b2 55 fd a0 ca 2a de 77 47 d8 3e 9f 51 c5 00 cf fb f9 3c cd bc 1e a9 bb e1 58 4a 0d 50 03 2c 5d c5 ac 2b 0c 71 60 d8 c0 7e 4f b0 ae ad 9b 74 a3 75 f5 bd 32 b6 ad 90 4f 59 f3 c2 05 6b 4c 04 b1 dd a6 2d 8e 26 36 6c 35 ad a9 ef 7e b6 ba 72 f6 3b ff f9 bf ba 35 75 f4 e8 e5 35 63 a2 45 fb 73 9a bc 40 b4 68 57 c7 d6 d6 57 1f d6 ef 75 63 36 0e 06 ff a2 50 08 44 60 06 7c 96 4e c9 0b 2a 04 7d d0 37 15 c6 32 a1 52 a0 12 2c d2 16 07 2f 47 c9 af 7f 06 06 3b b8 a4 7e 42 0a 8a 8b b9 1d 51 62 ae c2 e4 9c 47 33 41 6f 3a b4 49 5a 6e b6 90 b1 54 5e 80 d0 be f0 69 53 39 ed 2c d7 d7 2b b6 b2 b6 6c 15 6d d3 a2 e6 50 8e bd db ef e0 9b bd a9 90 25 65 3c e0 41 65 62 c1 c9 a9 48 c9 ec 18 04 52 38 20 55 96 94 40 32 95 43 e7 33 b0 64 80 34 fd 43 28 b0 91
                                                                                                                                                                                  Data Ascii: [>U*wG>Q<XJP,]+q`~Otu2OYkL-&6l5~r;5u5cEs@hWWuc6PD`|N*}72R,/G;~BQbG3Ao:IZnT^iS9,+lmP%e<AebHR8 U@2C3d4C(
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 36 f3 07 d2 5c e6 91 94 ee a0 71 da a8 13 fd 0f a8 e8 39 44 16 fa c0 62 bd 03 f3 24 02 5d 80 41 33 e1 ee de be 35 89 1c 24 50 42 ef c6 20 e5 a1 ee 6d 49 ad 5d dc d9 b1 8d 8b 5b 76 e6 dc 79 57 9b 04 49 2c 2e 2e d9 da ea ba 1d 3d 76 dc d6 d6 d6 ad 52 ae 78 a4 27 cd 96 80 0b 18 f1 5e 01 22 40 29 cc 56 e2 cd 7b 5e 1b 34 95 a6 04 d7 91 b5 bb 3d 6b 75 3a 41 a9 52 68 6d 89 30 0c 20 44 99 cd d5 98 ca cd ad ca d6 01 c4 77 e0 e7 95 bc 3f 91 a0 19 be 07 60 a6 63 be af 6b b8 96 bc 2f 81 8c f7 43 c5 f2 2c 99 d7 93 ca 52 2a 35 5c 49 ce 94 8f 2e f0 e6 63 80 b9 72 e4 e8 bd ff e1 97 7f e5 c3 7e 71 b4 68 d7 c0 62 33 63 b4 03 b1 85 85 95 2f 8d 66 12 49 38 53 39 c5 72 51 50 90 b3 1d ca d1 cb fb 85 e5 5f 52 34 a7 e9 74 26 f4 47 e1 26 3d 0c dc fd b6 60 35 df e2 a4 01 8f 4f 0d
                                                                                                                                                                                  Data Ascii: 6\q9Db$]A35$PB mI][vyWI,..=vRx'^"@)V{^4=ku:ARhm0 Dw?`ck/C,R*5\I.cr~qhb3c/fI8S9rQP_R4t&G&=`5O
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 50 73 a0 28 89 63 22 0f cd 89 23 1b a3 48 b5 ef 80 f1 fb e7 40 d3 1f ea c8 fb c0 e6 d8 a1 0e b8 8e 44 5e 09 8f 78 b2 07 7c e8 98 03 4d ff f3 08 51 5d 17 9a 1d 67 96 51 3d 79 13 f0 3c cf 5c 3a db f1 9b a3 45 bb ce 2c c2 2c da d3 6a f7 bc e6 db 4f 2f 1f 3a fc 81 71 4a 20 40 11 c8 a9 a6 e7 4b b8 00 24 14 1a 33 5d 24 e1 f6 04 7b e0 a4 19 48 cd d6 01 e7 b0 0b 7d 4c 00 80 88 c1 04 02 40 10 10 a0 cc 00 19 51 92 34 61 26 d1 88 f8 75 40 52 24 88 43 6a 0c 54 12 f2 be 2f f8 6c 0b 54 db f3 e6 42 20 46 da 13 9c 3a 2a 47 57 cf 6d 09 72 7c de ee 34 ed 62 73 d7 9b 16 77 b5 df ea 0b 6e 93 a1 f5 04 c4 dd d6 9e ed b5 f6 95 9a 3e d8 7b 26 68 02 0b c6 8b 65 09 ae 50 01 fe bf 26 57 6c 00 0a 98 04 28 93 26 52 9c 23 3d 9b e0 0f 3f ae 6b 2f 81 8f 5a 98 43 8c cf 28 2c 87 91 ce 24
                                                                                                                                                                                  Data Ascii: Ps(c"#H@D^x|MQ]gQ=y<\:E,,jO/:qJ @K$3]${H}L@Q4a&u@R$CjT/lTB F:*GWmr|4bswn>{&heP&Wl(&R#=?k/ZC(,$
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: ec 77 ed a3 1f fa a0 3d f8 95 07 bc 5f 0e a7 c1 32 30 80 8b e7 d2 a4 0a ac 01 3f e5 0f ca 14 b8 4d 5c e1 32 48 bd 5e af db d6 c5 ad 1b cf 5d bc 70 d7 4f fd d4 4f de fb 1b bf f1 1b 3d bf 28 5a b4 ab 64 11 66 d1 ae b9 7d f8 c3 1f ce de 71 cb 1d af 96 f3 fb 1f 73 d9 dc 7f fc fc e7 3e f7 b7 ce 3e 75 fa 25 bb bb bb 47 06 83 51 a6 58 aa c8 c9 cf ec 96 9b 6f b3 bb ee bc d3 66 a3 a1 6d 9c 3d 6d e3 41 37 28 0d 39 5a 20 20 af e9 d0 c0 79 e2 3e e5 af e7 fb fa c4 16 6f ec 26 90 cd 41 15 54 43 d2 14 28 13 a0 98 93 d0 9b 01 b9 9e eb 42 0e 61 1f 08 e8 5c 50 70 00 4e 90 10 4c 1c 66 72 ec 80 2e c9 1f e3 23 d7 04 45 18 ca e3 7d 6f 82 13 e1 f3 80 d0 29 36 7f bc af 8d a6 cf 80 c1 e1 ab 3f de 5c a9 8c f9 03 a4 93 fc bc 09 91 ad 3f 57 ca 4f 10 cb a7 67 2a 8f c0 8c b2 cb 84 94
                                                                                                                                                                                  Data Ascii: w=_20?M\2H^]pOO=(Zdf}qs>>u%GQXofm=mA7(9Z y>o&ATC(Ba\PpNLfr.#E}o)6?\?WOg*
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 95 49 a5 95 32 92 45 22 65 36 33 2b ba b6 2e fb b9 5f f8 0f b6 f5 bc 8b ac 4d 96 59 6f ff 80 f3 23 ff 5a 4d 02 7e 74 d4 c6 79 17 4e ac 06 7b bb ac bf b3 cd fa db e7 6d ef 83 f7 d8 6d 5f ff a2 75 cc 55 6d cd 60 4f b1 9d 5f 37 05 b5 69 65 af 5c 28 a4 34 80 6f ef 2e da 29 84 23 75 c7 aa 29 aa c1 7d 7f b2 ce d4 37 d0 e3 4f 8a 2c 29 b3 99 fa 74 4a ef 6d 80 e2 a3 88 d1 5e e9 1a 0b 8d 25 54 57 76 72 53 5b a1 64 25 68 c5 cf 15 0c 7d a2 ee e3 26 46 7f 8a 93 62 eb ec b6 e1 89 69 1b ae ce da ba 2d 17 d8 d6 8b af b0 d9 ee 21 ab b6 48 81 75 f5 d9 94 da a8 bd b3 c7 79 f9 86 11 4e 9d 64 69 d5 91 1e 68 d1 cd 4f dd 5d 76 3f 62 c1 d4 a4 dc 18 47 7c 9d 60 ec d8 61 fb f4 87 ff ce 3e f8 be bf f2 65 38 da 82 76 a5 5e 2a a5 5b be f0 f6 71 90 3a 30 1b 27 2a a3 fa d0 6f 54 0a 85
                                                                                                                                                                                  Data Ascii: I2E"e63+._MYo#ZM~tyN{mm_uUm`O_7ie\(4o.)#u)}7O,)tJm^%TWvrS[d%h}&Fbi-!HuyNdihO]v?bG|`a>e8v^*[q:0'*oT
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: ec 74 04 9d e8 8f eb 32 34 0b cf d3 06 a4 49 b5 18 3c fe c4 e0 12 70 f7 5c 78 9b 80 f3 2d 78 c0 8f eb 38 45 c2 8f 8b d2 75 60 d0 78 be 85 8b 50 8b b8 04 89 87 d3 08 e2 66 20 84 4a 84 07 04 ad a3 b7 29 c5 29 f2 13 6f 14 aa 58 f8 a9 f8 e7 6f bb c0 06 06 87 fc 05 e4 76 8e af 12 7a 0a fd 73 61 26 37 f1 50 19 bc 52 c9 b2 e5 99 1a f1 89 a7 42 91 fe 2a 0f 77 ff 3c b3 64 59 92 1b 94 7a 2d 7d 68 b3 b7 bb 4b 63 a2 dd ea 52 0c 87 0e 1d b6 af 7c f9 26 bb f7 be 07 ec f8 c8 b8 ed 3f 74 d4 37 6f 0c ac db 64 5d 03 ab 6d eb f9 17 5b 4b a5 df 56 6e 3c d7 4f f1 e8 1a 5a 6b df b8 fd 2e 3b 3e 39 6d 17 5c 72 a9 2c c7 1e 8e 29 f1 fa b1 23 92 77 d7 da 94 7d a7 f2 c4 32 a2 28 3c e7 4a ed ad b2 7a b9 0b 2c da 40 b5 73 7f aa 9b 1a 83 06 a1 4d 59 9a 84 46 b4 2c c7 72 1e 25 ef 95 05
                                                                                                                                                                                  Data Ascii: t24I<p\x-x8Eu`xPf J))oXovzsa&7PRB*w<dYz-}hKcR|&?t7od]m[KVn<OZk.;>9m\r,)#w}2(<Jz,@sMYF,r%
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 39 7e 49 58 37 ca 55 2e 63 5c e7 79 e6 34 b9 1f 28 c7 95 31 87 f2 75 94 b3 59 7d f2 f4 e5 74 40 39 2e 77 cb 08 94 f9 e6 71 8d 36 49 d7 3c 33 6b 00 61 dc 40 21 df e8 37 e6 75 cd 26 38 e6 6c a6 9e 5e 39 a9 cf f4 6f 7f 68 d7 d3 5a db 3a 5e 73 f9 e5 57 fe f8 d6 73 b6 bc 74 7c bc 76 a1 e6 4d 77 e2 f1 f8 85 42 22 3c f1 e0 7d ef 7b df 9a 23 07 0f 3e 8f 41 c0 e0 40 c8 31 e1 f1 23 24 22 3c 00 7f 19 81 7c 30 9d 0c 03 96 0a 3b 55 88 bc 4f 06 cd f2 69 56 f6 1c e2 1a 41 45 7b 80 ae 00 0a 65 46 3c d7 20 40 5b 85 3f 20 f8 96 c3 23 ef 1c 81 72 19 9a 41 f0 2c d3 96 85 2d cb 9e 2c af f9 7b 65 b2 a6 b0 c8 a4 f2 7c 67 22 96 0a e0 8a 96 e7 06 58 32 2a ff e1 83 07 dd e2 a1 34 fe 41 4c 95 9b 73 1e 19 fe f3 73 6d 52 08 d3 d6 2e 4b ad a5 a3 c5 26 a6 47 65 ad 55 ad 7f a0 47 ca 60
                                                                                                                                                                                  Data Ascii: 9~IX7U.c\y4(1uY}t@9.wq6I<3ka@!7u&8l^9ohZ:^sWst|vMwB"<}{#>A@1#$"<|0;UOiVAE{eF< @[? #rA,-,{e|g"X2*4ALssmR.K&GeUG`


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  78192.168.2.449827208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:34 UTC521OUTGET /wp-content/plugins/contact-form-7/includes/js/html5-fallback.js?ver=5.8.7 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:35 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:34 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Tue, 20 Feb 2024 10:46:14 GMT
                                                                                                                                                                                  ETag: "4d40920-283-611cdeb59c5b7"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 643
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:35 UTC643INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 24 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 76 61 72 20 73 75 70 70 6f 72 74 48 74 6d 6c 35 20 3d 20 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 76 61 72 20 66 65 61 74 75 72 65 73 20 3d 20 7b 7d 3b 0a 09 09 09 76 61 72 20 69 6e 70 75 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 20 27 69 6e 70 75 74 27 20 29 3b 0a 09 09 09 76 61 72 20 69 6e 70 75 74 54 79 70 65 73 20 3d 20 5b 20 27 64 61 74 65 27 20 5d 3b 0a 0a 09 09 09 24 2e 65 61 63 68 28 20 69 6e 70 75 74 54 79 70 65 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 69 6e 64 65 78 2c 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 09 09 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 20 27 74 79 70 65
                                                                                                                                                                                  Data Ascii: ( function( $ ) {$( function() {var supportHtml5 = ( function() {var features = {};var input = document.createElement( 'input' );var inputTypes = [ 'date' ];$.each( inputTypes, function( index, value ) {input.setAttribute( 'type


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  79192.168.2.449832208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:34 UTC495OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:35 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:35 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Wed, 17 Jul 2024 01:44:54 GMT
                                                                                                                                                                                  ETag: "4a0156c-53d8-61d679be93719"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 21464
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:35 UTC7894INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                                                                                                  Data Ascii: /*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 65 69 67 68 74 3a 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 74 2e 6f 66 66 73 65 74 28 29 7d 2c 76 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 28 66 2e 61 74 3d 22 6c 65 66 74 20 74 6f 70 22 29 2c 64 3d 65 2e 77 69 64 74 68 2c 70 3d 65 2e 68 65 69 67 68 74 2c 6d 3d 78 2e 65 78 74 65 6e 64 28 7b 7d 2c 67 3d 65 2e 6f 66 66 73 65 74 29 2c 78 2e 65 61 63 68 28 5b 22 6d 79 22 2c 22 61 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3d 28 66 5b 74 68 69 73 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 28 69 3d 31 3d 3d 3d 69 2e 6c 65 6e 67 74 68 3f 6f 2e 74 65 73 74 28 69 5b 30 5d 29 3f 69 2e 63 6f 6e 63 61 74 28 5b 22 63 65 6e 74 65 72 22 5d 29 3a 73 2e 74 65 73 74 28 69 5b 30 5d 29 3f
                                                                                                                                                                                  Data Ascii: eight:t.outerHeight(),offset:t.offset()},v[0].preventDefault&&(f.at="left top"),d=e.width,p=e.height,m=x.extend({},g=e.offset),x.each(["my","at"],function(){var t,e,i=(f[this]||"").split(" ");(i=1===i.length?o.test(i[0])?i.concat(["center"]):s.test(i[0])?
                                                                                                                                                                                  2024-10-03 20:41:35 UTC5570INData Raw: 65 76 65 6e 74 4e 61 6d 65 73 70 61 63 65 3d 22 2e 22 2b 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2b 74 68 69 73 2e 75 75 69 64 2c 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 3d 78 28 29 2c 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 3d 7b 7d 2c 65 21 3d 3d 74 68 69 73 26 26 28 78 2e 64 61 74 61 28 65 2c 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 6e 28 21 30 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 7b 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 74 61 72 67 65 74 3d 3d 3d 65 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 7d 29 2c 74 68
                                                                                                                                                                                  Data Ascii: eventNamespace="."+this.widgetName+this.uuid,this.bindings=x(),this.hoverable=x(),this.focusable=x(),this.classesElementLookup={},e!==this&&(x.data(e,this.widgetFullName,this),this._on(!0,this.element,{remove:function(t){t.target===e&&this.destroy()}}),th


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  80192.168.2.449833208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:34 UTC501OUTGET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:35 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:35 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Wed, 17 Jul 2024 01:44:54 GMT
                                                                                                                                                                                  ETag: "4a01590-8f8c-61d679be9d35b"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 36748
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:35 UTC7894INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 44 61 74 65 70 69 63 6b 65 72 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65
                                                                                                                                                                                  Data Ascii: /*! * jQuery UI Datepicker 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 72 6b 65 72 43 6c 61 73 73 4e 61 6d 65 29 26 26 28 22 69 6e 70 75 74 22 3d 3d 3d 28 65 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 28 74 2e 64 69 73 61 62 6c 65 64 3d 21 31 2c 69 2e 74 72 69 67 67 65 72 2e 66 69 6c 74 65 72 28 22 62 75 74 74 6f 6e 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 69 73 61 62 6c 65 64 3d 21 31 7d 29 2e 65 6e 64 28 29 2e 66 69 6c 74 65 72 28 22 69 6d 67 22 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 22 31 2e 30 22 2c 63 75 72 73 6f 72 3a 22 22 7d 29 29 3a 22 64 69 76 22 21 3d 3d 65 26 26 22 73 70 61 6e 22 21 3d 3d 65 7c 7c 28 28 69 3d 61 2e 63 68 69 6c 64 72 65 6e 28 22 2e 22 2b 74 68 69 73 2e 5f 69 6e 6c 69 6e 65 43 6c 61 73 73 29 29 2e 63 68 69 6c 64 72 65 6e
                                                                                                                                                                                  Data Ascii: rkerClassName)&&("input"===(e=t.nodeName.toLowerCase())?(t.disabled=!1,i.trigger.filter("button").each(function(){this.disabled=!1}).end().filter("img").css({opacity:"1.0",cursor:""})):"div"!==e&&"span"!==e||((i=a.children("."+this._inlineClass)).children
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 28 61 3f 30 3a 56 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 29 3b 72 65 74 75 72 6e 20 74 2e 6c 65 66 74 2d 3d 74 68 69 73 2e 5f 67 65 74 28 65 2c 22 69 73 52 54 4c 22 29 3f 69 2d 72 3a 30 2c 74 2e 6c 65 66 74 2d 3d 61 26 26 74 2e 6c 65 66 74 3d 3d 3d 65 2e 69 6e 70 75 74 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 3f 56 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 3a 30 2c 74 2e 74 6f 70 2d 3d 61 26 26 74 2e 74 6f 70 3d 3d 3d 65 2e 69 6e 70 75 74 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2b 6e 3f 56 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3a 30 2c 74 2e 6c 65 66 74 2d 3d 4d
                                                                                                                                                                                  Data Ascii: document.documentElement.clientHeight+(a?0:V(document).scrollTop());return t.left-=this._get(e,"isRTL")?i-r:0,t.left-=a&&t.left===e.input.offset().left?V(document).scrollLeft():0,t.top-=a&&t.top===e.input.offset().top+n?V(document).scrollTop():0,t.left-=M
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 7b 69 3d 74 3f 22 22 3a 69 7d 65 2e 73 65 6c 65 63 74 65 64 44 61 79 3d 72 2e 67 65 74 44 61 74 65 28 29 2c 65 2e 64 72 61 77 4d 6f 6e 74 68 3d 65 2e 73 65 6c 65 63 74 65 64 4d 6f 6e 74 68 3d 72 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 65 2e 64 72 61 77 59 65 61 72 3d 65 2e 73 65 6c 65 63 74 65 64 59 65 61 72 3d 72 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 65 2e 63 75 72 72 65 6e 74 44 61 79 3d 69 3f 72 2e 67 65 74 44 61 74 65 28 29 3a 30 2c 65 2e 63 75 72 72 65 6e 74 4d 6f 6e 74 68 3d 69 3f 72 2e 67 65 74 4d 6f 6e 74 68 28 29 3a 30 2c 65 2e 63 75 72 72 65 6e 74 59 65 61 72 3d 69 3f 72 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3a 30 2c 74 68 69 73 2e 5f 61 64 6a 75 73 74 49 6e 73 74 44 61 74 65 28 65 29 7d 7d 2c 5f 67 65 74 44 65 66 61 75 6c 74 44 61 74 65
                                                                                                                                                                                  Data Ascii: {i=t?"":i}e.selectedDay=r.getDate(),e.drawMonth=e.selectedMonth=r.getMonth(),e.drawYear=e.selectedYear=r.getFullYear(),e.currentDay=i?r.getDate():0,e.currentMonth=i?r.getMonth():0,e.currentYear=i?r.getFullYear():0,this._adjustInstDate(e)}},_getDefaultDate
                                                                                                                                                                                  2024-10-03 20:41:35 UTC4854INData Raw: 27 20 64 61 74 61 2d 64 61 74 65 3d 27 22 2b 79 2e 67 65 74 44 61 74 65 28 29 2b 22 27 3e 22 2b 79 2e 67 65 74 44 61 74 65 28 29 2b 22 3c 2f 61 3e 22 29 2b 22 3c 2f 74 64 3e 22 2c 79 2e 73 65 74 44 61 74 65 28 79 2e 67 65 74 44 61 74 65 28 29 2b 31 29 2c 79 3d 74 68 69 73 2e 5f 64 61 79 6c 69 67 68 74 53 61 76 69 6e 67 41 64 6a 75 73 74 28 79 29 3b 66 2b 3d 7a 2b 22 3c 2f 74 72 3e 22 7d 31 31 3c 2b 2b 4b 26 26 28 4b 3d 30 2c 6a 2b 2b 29 2c 75 2b 3d 66 2b 3d 22 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 22 2b 28 4a 3f 22 3c 2f 64 69 76 3e 22 2b 28 30 3c 59 5b 30 5d 26 26 70 3d 3d 3d 59 5b 31 5d 2d 31 3f 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 72 6f 77 2d 62 72 65 61 6b 27 3e 3c 2f 64 69 76 3e 22 3a 22 22 29 3a
                                                                                                                                                                                  Data Ascii: ' data-date='"+y.getDate()+"'>"+y.getDate()+"</a>")+"</td>",y.setDate(y.getDate()+1),y=this._daylightSavingAdjust(y);f+=z+"</tr>"}11<++K&&(K=0,j++),u+=f+="</tbody></table>"+(J?"</div>"+(0<Y[0]&&p===Y[1]-1?"<div class='ui-datepicker-row-break'></div>":""):


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  81192.168.2.449834208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:34 UTC718OUTGET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  Accept: application/json, */*;q=0.1
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:35 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:35 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                                                                                  X-Robots-Tag: noindex
                                                                                                                                                                                  Link: <https://orthopedicsurgerysandiego.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Expose-Headers: X-WP-Total, X-WP-TotalPages, Link
                                                                                                                                                                                  Access-Control-Allow-Headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type
                                                                                                                                                                                  Allow: GET
                                                                                                                                                                                  Vary: Origin,Accept-Encoding
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                  2024-10-03 20:41:35 UTC409INData Raw: 31 38 64 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 43 6f 6e 74 61 63 74 20 46 6f 72 6d 20 37 20 53 57 56 20 53 63 68 65 6d 61 20 32 30 32 33 2d 30 37 22 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 72 75 6c 65 73 22 3a 5b 7b 22 72 75 6c 65 22 3a 22 72 65 71 75 69 72 65 64 22 2c 22 66 69 65 6c 64 22 3a 22 79 6f 75 72 2d 6e 61 6d 65 22 2c 22 65 72 72 6f 72 22 3a 22 50 6c 65 61 73 65 20 66 69 6c 6c 20 69 6e 20 74 68 65 20 72 65 71 75 69 72 65 64 20 66 69 65 6c 64 2e 22 7d 2c 7b 22 72 75 6c 65 22 3a 22 72 65 71 75 69 72 65 64 22 2c 22 66 69 65 6c 64 22 3a 22 79 6f 75 72 2d 65 6d 61 69 6c 22 2c 22 65 72 72 6f 72 22 3a 22 50 6c 65 61 73 65 20 66 69 6c 6c 20 69 6e 20 74 68 65 20 72 65 71 75 69 72 65 64 20 66 69 65 6c 64 2e 22 7d 2c 7b 22 72 75 6c 65
                                                                                                                                                                                  Data Ascii: 18d{"version":"Contact Form 7 SWV Schema 2023-07","locale":"en_US","rules":[{"rule":"required","field":"your-name","error":"Please fill in the required field."},{"rule":"required","field":"your-email","error":"Please fill in the required field."},{"rule


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  82192.168.2.449835208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:35 UTC504OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:35 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:35 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Wed, 03 Apr 2024 01:45:49 GMT
                                                                                                                                                                                  ETag: "4a014dc-96be-6152761d374c6"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 38590
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:35 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39 38 29 2c 65 28 31
                                                                                                                                                                                  Data Ascii: !function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(1
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 3b 69 66 28 6f 28 6e 29 26 26 63 28 6e 2c 73 2c 75 29 2c 75 2e 67 6c 6f 62 61 6c 29 66 3f 74 5b 65 5d 3d 6e 3a 69 28 65 2c 6e 29 3b 65 6c 73 65 7b 74 72 79 7b 75 2e 75 6e 73 61 66 65 3f 74 5b 65 5d 26 26 28 66 3d 21 30 29 3a 64 65 6c 65 74 65 20 74 5b 65 5d 7d 63 61 74 63 68 28 74 29 7b 7d 66 3f 74 5b 65 5d 3d 6e 3a 61 2e 66 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 75 2e 6e 6f 6e 43 6f 6e 66 69 67 75 72 61 62 6c 65 2c 77 72 69 74 61 62 6c 65 3a 21 75 2e 6e 6f 6e 57 72 69 74 61 62 6c 65 7d 29 7d 72 65 74 75 72 6e 20 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 31 33 29 2c 61 3d 6e 28 36 29 2c 63 3d 6e 28 32 30 29 2c 69 3d 6e 28 33 37
                                                                                                                                                                                  Data Ascii: ;if(o(n)&&c(n,s,u),u.global)f?t[e]=n:i(e,n);else{try{u.unsafe?t[e]&&(f=!0):delete t[e]}catch(t){}f?t[e]=n:a.f(t,e,{value:n,enumerable:!1,configurable:!u.nonConfigurable,writable:!u.nonWritable})}return t}},function(t,e,n){var o=n(13),a=n(6),c=n(20),i=n(37
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 3d 65 28 38 37 29 2c 66 3d 65 28 36 32 29 2c 73 3d 65 28 32 33 29 2c 70 3d 65 28 38 39 29 2c 6c 3d 65 28 39 30 29 2c 79 3d 65 28 39 33 29 2c 68 3d 54 79 70 65 45 72 72 6f 72 2c 76 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 72 29 7b 72 65 74 75 72 6e 20 62 26 26 79 28 62 2c 22 6e 6f 72 6d 61 6c 22 2c 72 29 2c 6e 65 77 20 6e 28 21 30 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 72 29 7b 72 65 74 75 72 6e 20 53 3f 28 63 28 72 29 2c 5f 3f 6a 28 72 5b 30 5d 2c 72 5b 31 5d 2c 67 29 3a 6a 28 72 5b 30 5d 2c 72 5b 31 5d 29 29 3a 5f 3f 6a 28 72 2c 67 29 3a 6a 28 72 29 7d 76 61 72 20 62 2c 6d 2c 77 2c 45 2c 78 2c 41 2c 4f 3d 65 26 26 65 2e 74 68 61 74 2c 53 3d
                                                                                                                                                                                  Data Ascii: =e(87),f=e(62),s=e(23),p=e(89),l=e(90),y=e(93),h=TypeError,v=n.prototype;r.exports=function(r,t,e){function g(r){return b&&y(b,"normal",r),new n(!0,r)}function d(r){return S?(c(r),_?j(r[0],r[1],g):j(r[0],r[1])):_?j(r,g):j(r)}var b,m,w,E,x,A,O=e&&e.that,S=
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 41 72 72 61 79 50 72 6f 74 6f 74 79 70 65 2e 73 6f 72 74 29 29 3b 6e 28 22 74 6f 53 6f 72 74 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 21 3d 3d 72 26 26 63 28 74 29 3b 76 61 72 20 65 3d 75 28 74 68 69 73 29 3b 65 3d 69 28 66 28 65 29 2c 65 29 3b 72 65 74 75 72 6e 20 73 28 65 2c 74 29 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 38 32 29 2c 6f 3d 65 28 31 30 35 29 2c 61 3d 65 28 31 31 35 29 2c 63 3d 65 28 36 30 29 2c 69 3d 65 28 31 31 36 29 2c 75 3d 6f 2e 61 54 79 70 65 64 41 72 72 61 79 2c 66 3d 6f 2e 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 3b 28 30 2c 6f 2e 65 78 70 6f 72 74 54 79 70 65 64 41 72 72 61 79 4d 65 74 68 6f 64 29 28 22 77 69 74 68 22 2c 28 66 75 6e 63 74 69
                                                                                                                                                                                  Data Ascii: ArrayPrototype.sort));n("toSorted",(function(t){t!==r&&c(t);var e=u(this);e=i(f(e),e);return s(e,t)}))},function(r,t,e){var n=e(82),o=e(105),a=e(115),c=e(60),i=e(116),u=o.aTypedArray,f=o.getTypedArrayConstructor;(0,o.exportTypedArrayMethod)("with",(functi
                                                                                                                                                                                  2024-10-03 20:41:35 UTC6696INData Raw: 72 72 6f 72 3d 69 72 28 74 2e 65 72 72 6f 72 2c 65 29 2c 66 2e 73 75 70 70 72 65 73 73 65 64 3d 69 72 28 74 2e 73 75 70 70 72 65 73 73 65 64 2c 65 29 29 3b 63 61 73 65 22 44 4f 4d 45 78 63 65 70 74 69 6f 6e 22 3a 6b 26 26 52 28 66 2c 22 73 74 61 63 6b 22 2c 69 72 28 74 2e 73 74 61 63 6b 2c 65 29 29 7d 72 65 74 75 72 6e 20 66 7d 3b 73 28 7b 67 6c 6f 62 61 6c 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 73 68 61 6d 3a 21 43 2c 66 6f 72 63 65 64 3a 66 7d 2c 7b 73 74 72 75 63 74 75 72 65 64 43 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3b 28 6e 3d 28 6e 3d 31 3c 5f 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 31 29 26 26 21 62 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 3f 78 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d
                                                                                                                                                                                  Data Ascii: rror=ir(t.error,e),f.suppressed=ir(t.suppressed,e));case"DOMException":k&&R(f,"stack",ir(t.stack,e))}return f};s({global:!0,enumerable:!0,sham:!C,forced:f},{structuredClone:function(t){var e,n;(n=(n=1<_(arguments.length,1)&&!b(arguments[1])?x(arguments[1]


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  83192.168.2.449836208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:35 UTC756OUTGET /wp-content/uploads/2023/07/Kart-pic-3-1-e1688571635172.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:35 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:35 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:00 GMT
                                                                                                                                                                                  ETag: "42017c0-1152d-603352a725046"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 70957
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:35 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 1f fe 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 32 00 02 00 00 00 14 00 00 00 72 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 86 00 00 01 54 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 32 30 32 33 3a 30 36 3a 32 36 20 30 38 3a 34 32 3a 30 36 00 00 08 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 92 7c 00 07 00 00 00 68 00 00 00 ec a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 20 a0 03 00 04 00 00 00 01 00 00 03 e8 a4 06 00 03 00
                                                                                                                                                                                  Data Ascii: JFIFHHExifMM*bj(2riTHH2023:06:26 08:42:060221|h0100
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 45 c1 8e 13 94 b4 b2 3d ed 4d 97 6b b3 35 fb ce 11 48 66 91 4d ce a6 2d a4 38 88 5d e4 fb 5c a5 d6 4e 8d 46 9b 35 bc ec de 67 40 bd b6 13 0c 30 98 5a 54 01 07 23 00 f3 3b af 3d c0 f0 bf 49 c7 0a 84 0c b4 3c 70 79 e8 17 a7 5e be 0c 7c 6d e3 ea 73 ee fb 42 10 85 e8 79 42 10 85 a0 21 08 53 40 42 10 a8 10 84 2c 81 0a 28 56 07 28 94 a5 29 55 0e 51 64 90 81 88 09 cc 05 14 6a 85 39 44 a4 84 4d 04 21 08 04 21 08 04 21 08 ca a4 25 29 4a 3a 24 84 82 25 03 42 41 34 02 02 41 34 0e 51 64 90 81 a7 2a 21 35 34 25 28 b2 8d d1 2a 89 a1 20 66 c9 e8 16 34 04 e5 24 2a 1a 12 16 40 4d 86 84 21 00 84 21 68 30 54 94 13 05 04 90 84 2c d8 04 21 09 a0 21 08 50 08 42 15 02 98 d1 41 49 a5 43 49 21 08 46 42 10 84 59 42 10 84 50 84 21 00 84 21 07 c6 3d a2 60 1b 82 ed 97 7c d3 2e c4 9e
                                                                                                                                                                                  Data Ascii: E=Mk5HfM-8]\NF5g@0ZT#;=I<py^|msByB!S@B,(V()UQdj9DM!!!%)J:$%BA4A4Qd*!54%(* f4$*@M!!h0T,!!PBAICI!FBYBP!!=`|.
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 38 89 ea b1 9c f0 e9 c5 97 6e 5e 5d 4a 94 33 9f 10 54 55 c1 83 4d d9 00 07 9d c7 dc ba 3d d3 a9 97 31 ed 2d 7b 4c 16 b8 5c 1e 49 e4 5e 7d bd 9d b1 c4 ab 83 c5 9a 2e 7b 1a ec 81 e2 9d 36 b0 f8 9d ac 99 fd 5d 6c a5 4b 13 4e 98 a6 ca 40 3c 1c cd 63 60 06 9f de 76 82 c1 6f 6b 2f 04 c8 02 dd 15 b4 db a8 02 01 09 dc 4c 19 e8 56 7c 86 b0 1c 92 4b 88 d1 df 2b fa a7 84 6b 6a 07 3e a0 f1 37 a5 9c 6f fc d6 b6 61 81 f7 40 1b 58 6c b5 e1 f0 34 da cc 90 48 01 4e e3 b1 96 81 a8 6a b5 c2 5a 66 3d de 44 91 e9 72 3d 17 72 a9 ab 47 16 19 45 ad 76 b2 0e 9b 91 f7 7c d5 54 b0 ad 63 b3 09 26 23 5d bf 50 ba 14 e9 3a a5 8e 9b d9 6a 54 ec 61 67 08 14 b1 1d e5 3e f2 1e 20 81 71 ca ff 00 ad 56 bc 3f 0d ee a6 93 4b 32 39 a1 b1 1a 0e 42 fb ae 86 19 b6 73 5a 44 73 95 37 51 ca f2 e9 17
                                                                                                                                                                                  Data Ascii: 8n^]J3TUM=1-{L\I^}.{6]lKN@<c`vok/LV|K+kj>7oa@Xl4HNjZf=Dr=rGEv|Tc&#]P:jTag> qV?K29BsZDs7Q
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 8c 32 5c 4b 80 e8 ae 95 9e 87 0e a0 c0 1e f2 64 f4 0b 49 22 9b 81 60 19 46 de 1b fc 92 26 5d a4 0e 6e 80 98 fe 12 67 a0 59 d8 7a 46 bc ae 8b 35 b9 80 df 96 ca 4e 7e 4f 78 9b 74 54 3f 14 d0 60 4c 72 5a 03 f1 24 13 96 88 b7 25 47 d3 6a 0f b1 71 bc 29 e7 63 8c 8b 73 ba 93 5a 08 20 3a 40 d2 52 0a 7f 69 54 22 08 33 bc 25 fb 57 30 87 13 e4 55 bd d8 9b 88 b6 aa 0f c3 d2 27 40 10 26 e2 73 0e aa 5d ee 62 35 b2 a7 e8 d9 26 09 ba 95 30 e6 8f 35 46 86 be 3a af d4 3d 80 e3 07 8e f6 3b 85 63 5e 73 55 ee 05 1a a7 f8 d9 e0 3f 12 d9 f5 5f 96 69 b9 7d df d8 0e 3d d5 bb 3b c4 70 2e 33 f4 5c 50 78 f2 7b 7f 36 bb e2 ba 71 b3 63 e9 e8 08 42 8c 9a 12 09 a0 e7 a1 0a 25 1d 92 42 80 4e 50 49 2c ca 28 40 e5 4b 65 04 20 96 64 c7 45 08 52 1a 14 0d 30 a0 0d d4 91 34 9a 14 65 12 86 92
                                                                                                                                                                                  Data Ascii: 2\KdI"`F&]ngYzF5N~OxtT?`LrZ$%Gjq)csZ :@RiT"3%W0U'@&s]b5&05F:=;c^sU?_i}=;p.3\Px{6qcB%BNPI,(@Ke dER04e
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 32 b1 e2 5d 55 b2 ec b2 83 97 c4 28 b1 ce 3e 11 0b 36 1d bd db ac 6f d5 5d 88 ae 49 f1 2a 29 93 9a e6 ca 0e b6 1c b0 d3 cb 7f 8c 05 aa 9d e2 0d 86 e1 61 c3 be c3 70 16 ba 60 36 4c e5 8d 89 54 5d 54 32 08 3b ee 16 5a a4 b4 4b 41 f8 2b 1e f7 3a f3 20 2c b5 5d 22 09 d3 70 83 3b 89 8b 8b 2a a2 4a b4 fb c6 0d 95 72 a3 46 06 53 a2 ba 94 5d 52 39 2b 69 bc 88 bf c9 06 87 08 6d c0 30 34 88 55 e1 ce 5a b6 05 5c 72 e5 b9 89 e9 b2 a1 ae 8a a2 20 cc ea ab 2e ad 20 ec b1 0d 00 fc 95 e0 12 eb 91 3d 02 a6 9b 8e 41 20 0e 9c 95 be fb 81 73 9c 06 d0 35 41 26 d3 91 ac 5b 41 1f 9a 89 63 41 00 dc e8 a6 1a 49 80 d3 1b de 2c a3 dd b4 7d 91 ea 55 05 46 d3 3a 92 e6 de d1 a7 cd 67 c4 b9 a1 97 9b 8d 95 ee 00 0f 08 6c cf c5 63 c6 16 65 27 30 24 79 28 3e cb 4f 17 fb 3b d8 7d 1a 80 dd
                                                                                                                                                                                  Data Ascii: 2]U(>6o]I*)ap`6LT]T2;ZKA+: ,]"p;*JrFS]R9+im04UZ\r . =A s5A&[AcAI,}UF:glce'0$y(>O;}
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 3c 92 c4 3e 5b dd ce 63 b9 41 71 65 33 90 78 e2 d2 37 58 67 14 01 d1 ca 5a 2f 0c 8d e4 f9 2b 69 36 e2 c1 66 a7 89 73 44 16 10 7a ad 54 2b 07 b8 02 16 70 4a fd 3f ec cc b8 f6 13 82 e6 d7 e8 f0 3c b3 10 3e 50 bd 32 f3 de cf a0 76 1f 80 80 23 fd 8a 97 dc bd 02 ed 7d b3 3d 18 28 51 07 a2 72 88 69 94 82 26 c8 39 05 24 20 ac 3b 04 24 89 b2 06 84 90 80 94 f6 d5 20 25 02 e8 1a 60 d9 28 80 80 12 09 02 9c a8 83 09 82 81 aa b1 98 dc 3f 0e c2 d5 c5 e2 ea b2 86 1a 8b 73 d4 a8 e3 66 85 63 9c d6 34 b9 c4 35 ad 12 49 d0 05 f0 0f 69 dd bf a9 da 6c 73 b0 58 1a 85 bc 2b 0e e8 60 06 3b e7 0f b6 7f 0e 4a 6f 42 1e d1 3d a1 bb b5 f8 d6 61 f0 b4 bb ae 1b 86 79 ee 43 87 8a a1 36 2f 3c ad a0 d9 79 5a 65 97 93 1e 8b 9d de 11 b2 d1 4e a0 32 08 01 63 b8 6b 34 da e1 63 75 4b f0 af 2c
                                                                                                                                                                                  Data Ascii: <>[cAqe3x7XgZ/+i6fsDzT+pJ?<>P2v#}=(Qri&9$ ;$ %`(?sfc45IilsX+`;JoB=ayC6/<yZeN2ck4cuK,
                                                                                                                                                                                  2024-10-03 20:41:35 UTC8000INData Raw: 51 9e 28 06 0e ea d7 63 f3 b0 e7 6b b9 4c 59 7d 37 88 7b 22 a2 fa 6e 3c 2f 88 99 3f 63 10 1a 47 c4 7e 4b c5 f1 be cd f1 0e 09 59 94 71 d8 23 4c 13 67 b4 e6 a5 50 f4 3d 79 2e f3 39 5e 4c b8 b2 c7 dc 79 f0 68 3c 38 31 c3 48 bd a1 53 58 e5 0d 88 d4 8b 2d 86 93 1a 09 ca 03 bf 05 45 4f 75 a6 3a 90 56 99 55 0d 3a 44 28 1f ab 06 d7 28 2d 2c 87 34 5b 92 a6 a0 3b 92 4f 54 64 13 3b 24 df 12 88 0b 5f 0a c0 bf 88 71 1c 2e 06 90 97 e2 6b 32 8b 60 68 5c e0 3f 15 64 1f 76 f6 29 d9 c1 c2 fb 38 fe 2b 5a 9e 5c 47 10 77 81 c7 5e e9 b6 1f 13 27 e0 be 88 d5 90 9c 0f 04 c0 52 6d 4a b4 70 b8 4a 14 db 4d ae aa e0 c6 80 d1 1a 95 e6 38 a7 b5 be cc 70 c9 6d 1c 45 6e 21 50 7d 9c 35 39 6f fd 4e 81 f0 95 b1 ed 10 be 37 c5 3d b7 71 4a c5 cd e1 dc 37 09 85 66 cf ac 4d 57 7c 2c 3e 45 79
                                                                                                                                                                                  Data Ascii: Q(ckLY}7{"n</?cG~KYq#LgP=y.9^Lyh<81HSX-EOu:VU:D((-,4[;OTd;$_q.k2`h\?dv)8+Z\Gw^'RmJpJM8pmEn!P}59oN7=qJ7fMW|,>Ey
                                                                                                                                                                                  2024-10-03 20:41:35 UTC7036INData Raw: b2 09 e6 84 f3 c0 d1 55 9e 6d 1a 25 33 b4 20 b2 40 41 74 28 4f 50 91 b4 a0 99 37 e6 a6 0c 0e 8a 92 ec aa 3d ec 6e 82 f2 e0 ab cc 0e 8a 92 f3 1c 94 73 c4 a0 b9 d0 15 45 c3 9a 81 71 29 41 3b a0 66 a1 e6 a1 de 14 64 29 86 22 e8 00 49 56 d3 67 3b 21 8c 5a 58 d0 36 94 44 7b 89 6f f3 50 ee e2 74 5b 72 82 db 5b d1 56 ea 62 f7 f9 20 a1 8d b4 09 01 6b a4 c9 10 01 3e aa 8c 99 4f f2 5a 68 7c 15 14 ba 93 80 d2 21 57 dd 40 3d 56 d7 d3 19 4c 49 e9 c9 40 d3 33 a0 b8 41 87 ba be 8a 26 9c 79 2d dd cd a4 ca af b9 23 99 41 94 37 2e d2 ad 6b a0 68 3e 0a df a3 5b a2 8f 73 1b e9 d1 41 af 0b 50 3c 44 80 3c 95 f0 1b 5c 38 88 6b ba 6a b0 52 71 63 ad bf 35 b1 e4 e4 6b ef 6b fa 2a 35 02 dc b0 01 f2 51 7b e5 b0 14 58 4b c1 f1 75 d1 46 04 9b fc 90 36 bd d9 4c c1 e8 a0 5e e0 d7 4d ba
                                                                                                                                                                                  Data Ascii: Um%3 @At(OP7=nsEq)A;fd)"IVg;!ZX6D{oPt[r[Vb k>OZh|!W@=VLI@3A&y-#A7.kh>[sAP<D<\8kjRqc5kk*5Q{XKuF6L^M


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  84192.168.2.449837208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:35 UTC750OUTGET /wp-content/uploads/2023/05/doc2-1-e1684401264912.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:35 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:35 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e1923-33e4-6033529fee0a9"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 13284
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:35 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 30 01 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 07 06 08 09 ff c4 00 41 10 00 01 02 03 06 03
                                                                                                                                                                                  Data Ascii: JFIF,,"ExifMM*C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$0"A
                                                                                                                                                                                  2024-10-03 20:41:35 UTC5362INData Raw: 84 29 44 d1 48 4a 82 87 6b bb cb 97 80 3a 07 d8 46 d5 2e d7 67 93 68 92 49 95 35 02 62 09 0c 70 9a 87 07 2a 45 f3 8a 61 5a 7e 1a 0a b9 af 6b 45 d7 30 9e c6 d1 f9 b2 09 c8 91 98 f2 ff 00 e6 33 b8 be da 9b 05 c3 6a 98 a5 84 e2 41 18 8e 40 6a 7c a2 5e 16 1f c6 59 d2 b9 4a 12 ed 32 54 26 49 99 fc aa 1a 74 d2 3c 3f b6 1e 25 4a 78 6f 02 0e 05 09 0b 9f 3d 39 f6 78 41 22 59 e6 56 c1 b5 00 f2 8c 9a 5e df 2d df d6 e1 7a 5f 56 fb 60 70 99 d3 96 a4 e4 e1 20 b0 7e 6c c2 30 eb a8 6d f9 69 be 83 cc d2 11 20 b3 12 1f 9e e3 ae db 6a d0 40 7d 02 8d 29 42 ef 90 ea 73 e7 c8 c4 aa 20 a9 a9 cb c0 b5 3c 00 ab f8 18 84 9c 25 c9 00 b5 1f cb e0 e5 b9 d2 14 90 6a ef ab ef b9 f1 cb e7 04 b5 5d 9c 67 41 e3 91 e8 00 cb 36 68 20 52 42 5c a4 e1 72 4f bc dc c6 bd 7f ac 10 a2 1e ae 9f f5
                                                                                                                                                                                  Data Ascii: )DHJk:F.ghI5bp*EaZ~kE03jA@j|^YJ2T&It<?%Jxo=9xA"YV^-z_V`p ~l0mi j@})Bs <%j]gA6h RB\rO


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  85192.168.2.449843208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:35 UTC518OUTGET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.8.7 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:35 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:35 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Tue, 20 Feb 2024 10:46:14 GMT
                                                                                                                                                                                  ETag: "4d4096c-3a6-611cdeb59e8df"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 934
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:35 UTC934INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 65 3d 3e 7b 76 61 72 20 74 3b 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 3d 7b 2e 2e 2e 6e 75 6c 6c 21 3d 3d 28 74 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 7d 3b 63 6f 6e 73 74 20 63 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 73 69 74 65 6b 65 79 2c 7b 68 6f 6d 65 70 61 67 65 3a 6e 2c 63 6f 6e 74 61 63 74 66 6f 72 6d 3a 61 7d 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 61 63 74 69 6f 6e 73 2c 6f 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 61 63 74 69 6f 6e 3a 74 2c 66 75 6e 63 3a 6e 2c 70 61 72 61 6d 73 3a 61 7d 3d 65 3b 67 72 65 63 61 70 74 63 68 61 2e
                                                                                                                                                                                  Data Ascii: document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  86192.168.2.449844208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:35 UTC496OUTGET /wp-content/plugins/medicare/bt_gmap.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:35 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:35 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:04 GMT
                                                                                                                                                                                  ETag: "45c1e57-661-603352ab2bced"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 1633
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:35 UTC1633INData Raw: 66 75 6e 63 74 69 6f 6e 20 62 74 5f 67 6d 61 70 5f 69 6e 69 74 28 20 69 64 2c 20 6c 61 74 2c 20 6c 6e 67 2c 20 7a 6f 6f 6d 2c 20 69 63 6f 6e 2c 20 70 72 69 6d 61 72 79 5f 63 6f 6c 6f 72 2c 20 73 65 63 6f 6e 64 61 72 79 5f 63 6f 6c 6f 72 2c 20 77 61 74 65 72 5f 63 6f 6c 6f 72 2c 20 63 75 73 74 6f 6d 5f 73 74 79 6c 65 20 29 20 7b 09 0d 0a 09 76 61 72 20 6d 79 4c 61 74 4c 6e 67 20 3d 20 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4c 61 74 4c 6e 67 28 20 6c 61 74 2c 20 6c 6e 67 20 29 3b 0d 0a 09 76 61 72 20 6d 61 70 4f 70 74 69 6f 6e 73 20 3d 20 7b 0d 0a 09 09 7a 6f 6f 6d 3a 20 7a 6f 6f 6d 2c 0d 0a 09 09 63 65 6e 74 65 72 3a 20 6d 79 4c 61 74 4c 6e 67 2c 0d 0a 09 09 73 63 72 6f 6c 6c 77 68 65 65 6c 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 73 63 61 6c 65 43 6f
                                                                                                                                                                                  Data Ascii: function bt_gmap_init( id, lat, lng, zoom, icon, primary_color, secondary_color, water_color, custom_style ) {var myLatLng = new google.maps.LatLng( lat, lng );var mapOptions = {zoom: zoom,center: myLatLng,scrollwheel: false,scaleCo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  87192.168.2.449845208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:35 UTC784OUTGET /wp-content/uploads/2023/06/Cathie-Gillespie-website-headshot-scaled-e1690390436438.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:36 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:35 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:00 GMT
                                                                                                                                                                                  ETag: "4201782-8ee60-603352a6c06db"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 585312
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:36 UTC7920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 09 2c 08 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 49 10 00 01 04 01 03 02 05 02 05 02 04 04 05 02 01 0d 01 00 02 03 11 04 12 21 31 05 41 06 13 22 51 61 32 71 14 23 42 81 91 07 a1 15 33
                                                                                                                                                                                  Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,I!1A"Qa2q#B3
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 09 0d 2b 43 06 a3 ec 8a 68 69 5a b8 9a 2d 30 0a 21 5a ab 80 6e 90 c0 a8 10 85 69 86 95 da 02 d3 09 45 20 5b a0 3b a6 18 2c 10 81 50 40 90 31 ba 01 02 b4 09 00 80 40 d0 0d 08 24 d4 0a 90 4e 90 21 ca 07 a5 0c 30 10 24 0c 20 74 a6 83 b2 8b 81 01 68 83 74 d5 c1 ca 10 c0 44 08 a4 50 0d 40 d0 c1 a5 0c 14 84 1a 42 1a 48 0a 57 57 f2 07 c2 89 42 10 50 4d 6b 60 a4 d6 03 53 4d 33 c2 6a 80 9a 9a 14 53 ec ac 59 11 43 02 20 bf 84 68 0a ee ac 64 85 51 4d 4d 0a 1a 10 d0 ae 9a 4a b5 a8 f7 42 a4 16 59 d3 45 14 80 45 c2 54 c2 4c 4f 81 31 65 0a 28 45 08 94 23 22 d0 26 a0 68 d4 08 15 94 0c 0e 51 3e 84 4c 08 b0 20 ae cf c2 d2 10 df 94 05 00 81 20 63 84 05 1f 84 0a d0 3b ed d9 00 37 40 90 30 76 44 24 50 a7 ea 84 d3 be c9 28 76 a8 06 eb 78 05 3f 22 23 ba ce 06 01 01 30 c3 57 13
                                                                                                                                                                                  Data Ascii: +ChiZ-0!ZniE [;,P@1@$N!0$ thtDP@BHWWBPMk`SM3jSYC hdQMMJBYEETLO1e(E#"&hQ>L c;7@0vD$P(vx?"#0W
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 9b 29 68 07 54 92 b8 9b 57 af 05 a9 ff 00 f1 1c 73 f1 dd 77 87 fa 8e 26 39 3d 23 0b 12 39 87 0f 9a ff 00 e8 b5 cf 83 a8 cf 5e 79 d7 d6 1c bf 06 75 fe a5 23 24 cc c9 82 77 bb eb 0e 27 4b 7e db 29 7c 1d d3 9f 37 8f 9f 8b a4 fe 9d 3c 47 a6 17 c5 03 bf 53 98 d1 67 fb 2c ff 00 fc 2f 4d f3 fc be 19 df fd 29 8b 20 7e 7f 50 96 fb b9 ac 00 ab ff 00 f0 dd 7f 6c df e6 c5 4e fe 94 62 80 e8 c7 5e ea 14 d3 b8 a0 9f ff 00 0e 9c ff 00 36 ff 00 8d 38 7f d2 fc 5c 63 6c ea 79 02 ea c9 68 b7 7d d4 9f c5 97 fb 6a ff 00 36 ff 00 8d 03 c2 62 19 0c 8f ea 19 0f 8f 55 79 4d 6b 68 ff 00 64 ff 00 f8 7f fd 3f fe 22 df e9 5b b0 32 21 98 98 3a 73 a2 6b 3f f5 24 17 6b 1f ff 00 0e b3 cd ae 76 43 a6 cc 6c 82 7c b7 00 c3 b3 58 c0 3f e8 b1 d7 86 3a f1 e4 67 87 0c c7 bc 19 7e ba ba b5 e6 eb
                                                                                                                                                                                  Data Ascii: )hTWsw&9=#9^yu#$w'K~)|7<GSg,/M) ~PlNb^68\clyh}j6bUyMkhd?"[2!:sk?$kvCl|X?:g~
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: af 57 e8 d8 31 63 47 1c 4e 9e 53 0e b6 46 2c 57 ec b7 56 72 bb a4 bb 2a 1e 9c ce 98 d9 e5 9e 47 9f cf 95 c7 e8 be 57 9f ba dc 9f e3 d0 c9 d4 62 8b cb c0 e9 f8 cf 63 59 18 0f 96 c5 13 be e4 ac 4f 6d c8 e6 8c e9 3a 84 27 a3 62 e4 7e 0f 1e 27 99 32 f3 47 32 1f f4 fd b6 0a c8 cf c7 33 13 ab b3 c4 12 f5 5e 8b 8d 8d e7 74 9d 06 21 3b f6 2e 70 3b 90 ba fe 72 6b 1f 5e b3 c2 1e 1d 86 29 5a e7 be 38 71 b1 22 71 32 cd b3 21 ff 00 9b ef c2 c7 3b d3 37 bf cf a8 c5 37 8a 24 f1 0b e6 e8 9e 15 d7 8d d1 c4 a5 b9 1d 43 87 e5 1e f4 7b 05 bc fc 9c ff 00 d9 ea 3a 04 11 f4 6c 39 71 70 98 df 2c 0f ab 92 fa e5 c4 ac 7d 6e b9 bd 6b c7 58 7d 2b a3 65 0e 9f 29 ea 1d 67 21 fe 5f 9a df a6 3f b2 df 37 18 cd ac 5d 13 a1 e5 c9 8a cc bc dc 8f 33 22 5f 53 9d 26 df ba ce 4d 74 8f 51 e1 fc
                                                                                                                                                                                  Data Ascii: W1cGNSF,WVr*GWbcYOm:'b~'2G23^t!;.p;rk^)Z8q"q2!;77$C{:l9qp,}nkX}+e)g!_?7]3"_S&MtQ
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 63 19 f9 99 50 9c 9e ad 9c e2 20 c6 07 66 02 76 3f 16 b9 0c b2 47 3e 5e 41 e9 f1 9a ca 78 0f ca 9b fd 0c bf a4 7c ec ac 6a bb 4e 67 4b f0 c7 4e 1d 47 27 49 95 8d ac 5c 6a dd ee ff 00 51 0b 14 8c 1d 3d bd 43 ae 37 f1 5d 54 b8 97 d3 80 02 9b 1f fc a1 4f d3 7c c7 a3 77 59 3d 2b 08 61 f4 88 dc f9 9c df 54 8d 1f 42 bc fb 4a e2 b9 d9 2e 70 88 43 23 a7 9b fc c9 c8 e0 2c 75 49 22 ac ce a3 8b d3 b1 cb 1a 49 ad cf fc c5 39 d5 70 ff 00 12 de a2 f7 4d 9f 33 26 c5 06 c4 5d be cb a7 a6 6d 5f 06 2f 52 f1 66 6c 78 b1 35 87 19 84 79 78 e0 53 23 1f 29 ee b3 af 68 cc 1e 87 e1 ec 77 cd 97 92 33 e5 85 9e b7 03 50 63 0f 91 c5 fd c2 e9 c7 8d cf af 27 f8 f9 ff 00 88 7c 77 d6 3c 53 e7 e2 f4 27 9e 97 d2 40 d3 2e 53 46 93 28 f6 6f b0 f8 5d a4 9c b1 ce d7 0f a4 c2 71 5d 1e 3f 42 c5
                                                                                                                                                                                  Data Ascii: cP fv?G>^Ax|jNgKNG'I\jQ=C7]TO|wY=+aTBJ.pC#,uI"I9pM3&]m_/Rflx5yxS#)hw3Pc'|w<S'@.SF(o]q]?B
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 7e 27 c6 7c 63 22 5e 84 c8 9d 1b 6a da ea fd f9 58 57 5f a0 f8 97 a7 67 80 dc ac 56 c7 93 c8 75 d6 b0 b5 8c 63 37 52 e9 bd 2f 22 79 bc 8c c9 71 db 37 2d 7b 89 d2 54 9f 4b 1c 1e ad 85 3f 4c 31 c2 dc f6 e4 c7 a7 eb 69 ba 5a 9e d9 95 c4 39 59 4f c9 6c 53 bb 53 0b ab 50 1b 10 b5 0c 47 12 27 f5 0f 11 62 31 a1 ac 0c 90 02 47 1a 42 95 71 7f 57 23 27 ad 65 e9 3a db 1c 9a 5b f2 02 9a d7 f4 ec 78 49 90 e3 e6 4b 9c f6 97 ba 36 13 a4 f0 3d 93 eb 2d 1d 37 26 6c fc 89 b3 1e e1 a8 13 64 8f d2 b3 3d 0d 7d 03 c4 19 63 a1 f5 29 30 e4 d0 c9 26 31 37 6d dc 6e 8d 2d 33 95 bb 1e 11 8c 63 e9 cc 0e 91 cc 01 d2 bc fe a7 7b ac 56 d9 ba ce 47 e1 b2 19 8b 8a e6 dc 8d b7 1f 64 1c bc 59 a4 c8 91 fa 3e 91 c3 af 65 1a 73 3a ff 00 56 73 83 30 71 b7 2d 36 e2 16 f9 e7 d2 5a c7 84 62 e8 11
                                                                                                                                                                                  Data Ascii: ~'|c"^jXW_gVuc7R/"yq7-{TK?L1iZ9YOlSSPG'b1GBqW#'e:[xIK6=-7&ld=}c)0&17mn-3c{VGdY>es:Vs0q-6Zb
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: d4 30 31 f0 18 23 c6 8a 83 7b 8f d4 b3 fb 3f 27 0e 36 5c e4 bb 41 68 1d bd 93 f4 b3 96 86 c7 3c 75 16 82 49 e7 6a a5 9b d3 53 84 db d1 19 96 29 cd 6b 2f 92 4a c5 f2 63 5f f1 6b 64 1e 17 e9 78 6d 2f cd 8a 7c 9d b6 64 24 ee 97 cb 71 27 8d dc c5 e8 4e c9 85 8c e9 bd 36 3c 26 3b f5 48 ed c2 c7 ed d3 99 1d 38 bc 2b 87 d3 5d e6 f5 7f 11 e2 46 3f 54 0d 36 ef f6 59 da 5e e3 5c 33 7f 4e 7a 6c 4e 7b 70 e4 cc 98 fe b9 25 3a 49 fb 5a b2 74 c7 ea ff 00 4d b1 78 af 0d d0 ba 3c 58 f0 31 e3 d3 4d 68 89 b7 fc a9 ed 79 d6 51 d4 ba 5e 26 2b a7 cc ea 91 46 f0 6f 77 f1 fc 2c 7e 75 ae 7a a8 c3 fd 41 f0 cb 59 a6 39 f2 73 e5 26 83 18 09 b5 8f ce 7d 74 d7 aa e9 99 9d 63 2d 82 68 71 7f 03 8c 47 a7 58 f5 2c 7a aa b0 63 65 e4 4c 1b 26 59 2f 1f a9 ee a1 fc 2c 58 b1 af 18 b3 19 ee 12
                                                                                                                                                                                  Data Ascii: 01#{?'6\Ah<uIjS)k/Jc_kdxm/|d$q'N6<&;H8+]F?T6Y^\3NzlN{p%:IZtMx<X1MhyQ^&+Fow,~uzAY9s&}tc-hqGX,zceL&Y/,X
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 30 0a 26 1d 94 52 44 c3 1b a2 9f 64 05 22 68 ec 88 11 ae 40 dd 0c 1b fb a0 29 16 9e 95 19 84 84 a1 14 0d 91 93 45 85 48 d6 9d a2 52 bd 90 85 5b 23 47 68 64 3b 5a 58 8e ca 21 0d ca 32 68 04 09 1a c3 43 08 1b 43 05 23 38 43 85 02 b5 40 79 40 20 00 b4 29 f0 10 21 c2 07 68 15 ec 9a 1b 4a b8 12 68 1a 36 59 02 01 1a e4 91 08 ac 92 98 d9 69 65 16 b4 94 13 b2 91 92 5a 21 ac eb 40 28 d0 3f 0b 51 9a 4d 55 12 59 69 50 d8 ad 32 64 a0 41 00 81 20 35 20 60 da 02 d6 42 d4 b4 10 36 80 06 b9 40 f5 05 30 20 41 ec ab 46 81 5a 91 91 61 50 81 40 ed 03 d4 80 0e 21 04 49 40 0d 90 35 34 24 d0 77 40 c6 ca 82 d0 2b dd 00 37 40 35 00 42 00 6c 82 4d 1b 14 81 1e 12 88 2c 84 84 3e 13 1a 16 91 29 0d ae d3 57 94 9b ca 0b 1a 98 c9 b7 83 f2 b4 9a 60 a2 c3 1b 84 28 d2 84 2d d4 d5 a1 54 03
                                                                                                                                                                                  Data Ascii: 0&RDd"h@)EHR[#Ghd;ZX!2hCC#8C@y@ )!hJh6YieZ!@(?QMUYiP2dA 5 `B6@0 AFZaP@!I@54$w@+7@5BlM,>)W`(-T
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: f1 0f 2d 9a f6 b0 3b a7 30 d6 47 cb 04 18 52 45 16 49 6b 83 eb 58 ee 3e 15 69 9a 06 e2 3d b6 d9 df c7 24 29 6b 7c c3 66 13 49 d2 c9 da 07 ce ca 4b 8b 8b a0 c5 91 81 c3 d0 e0 7d 8a ca c2 76 2e 97 10 5a 9a b8 6c c5 63 c9 04 57 d9 4f d5 5c 59 16 26 8b 0c b2 14 b5 73 d3 63 20 63 e0 f2 5e cf 51 3e 97 ff 00 a5 67 56 72 dd 81 10 32 79 53 6a 1b 6c e1 c2 c6 b7 cc 75 31 f1 dd 13 aa b6 f7 58 b6 ba 48 ea e1 c6 e0 f0 54 6f 1d 18 f1 cb c1 78 dc ac a4 8b da d0 79 53 5a 5c c6 17 6d dd 35 a9 1b a0 c6 d2 1a f7 0b 07 90 98 d3 63 e2 f2 bd 00 0a 59 be 97 94 59 1e 93 4e 34 0a 92 b7 84 e8 da cb 68 e2 d4 ab 22 71 46 37 2b 21 f9 1e b2 41 d9 23 69 18 c1 5b d2 40 23 f4 e9 1d 94 6e 23 e5 d6 cb 38 24 35 6e 3b 2b cb 18 6c c3 06 dd 66 88 e1 6f 51 70 84 b5 85 a0 0a 55 84 0c 45 8d 35 c2
                                                                                                                                                                                  Data Ascii: -;0GREIkX>i=$)k|fIK}v.ZlcWO\Y&sc c^Q>gVr2ySjlu1XHToxySZ\m5cYYN4h"qF7+!A#i[@#n#8$5n;+lfoQpUE5
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 36 75 5c a2 51 ca 32 29 1a 87 42 91 40 e1 18 3a 44 d2 42 1b 51 45 28 0d 28 18 08 1a 01 00 80 40 20 10 08 23 ca 2e 1d 14 42 df 7f 84 4d 00 1d d1 4c 1b f7 40 b7 b4 4c 01 09 02 29 2a b8 77 b2 12 10 e1 1a 14 80 bd 91 9a 88 44 34 09 40 5a a0 d9 02 44 08 15 ec 8a 56 89 a9 21 a2 d1 48 a0 10 08 01 ba 01 00 80 57 fa 6a 0e ca 45 03 65 75 82 e1 50 c2 98 11 e5 40 d0 1c 85 74 2a 4d 0d 56 a4 03 75 29 4a 96 59 1a be cb 51 65 36 95 72 29 12 a6 32 54 98 c8 09 8a 6a 28 51 a0 b4 ce 84 4d 00 28 df a0 51 3a 45 19 3d 25 1a 90 7e eb 49 aa 41 b5 96 c9 10 0d b8 46 45 a6 86 9a 98 3f 72 93 db 58 37 f9 5a 30 e9 0c 1d 94 42 0a 89 00 81 da 00 1b 0b 20 56 01 55 c0 88 06 c5 01 48 1a 2c 1d 91 74 c1 b5 31 29 10 a1 21 34 72 95 13 b4 89 83 b2 ad 60 a4 40 ce f6 a8 95 29 ad 41 41 55 03 65 35
                                                                                                                                                                                  Data Ascii: 6u\Q2)B@:DBQE((@ #.BML@L)*wD4@ZDV!HWjEeuP@t*MVu)JYQe6r)2Tj(QM(Q:E=%~IAFE?rX7Z0B VUH,t1)!4r`@)AAUe5


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  88192.168.2.449847208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:35 UTC504OUTGET /wp-content/uploads/2023/05/slider-afra-1080-removebg.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:36 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:35 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:51 GMT
                                                                                                                                                                                  ETag: "41e188b-1812f-6033529e67a64"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 98607
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:36 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b3 00 00 01 2f 08 06 00 00 00 cf 49 2f bf 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 21 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 32 30 32 33 3a 30 35 3a 31 32 20 31 35 3a 31 35 3a 30 36 e9 cc 71 17 00 00 ff 78 49 44 41 54 78 5e ec fd 07 bc 65 d9 5d df 89 fe 4f ce e7 dc 7c 2b 77 75 75 4e ca 11 49 08 49 80 04 92 f1 03 63 21 92 c1 66 c0 1e db 38 8e 9f d3 78 e6 d9 30 c3 d8 66 10 c6 0c 60 90 11 59 a0 84 22 0d 48 42 12 12 56 44 a1 5b 2d a9 73 a8 78 6f dd 78 72 3e ef f7 fd af b3 ab 8a 37 7e 6f c6 8f ba d5 25 3e eb 5f bd 7a ef b3 c3 da 6b af 53 f5 ff 9e df 5a ff b5 96 45 8b 16 2d
                                                                                                                                                                                  Data Ascii: PNGIHDR/I/sRGBgAMAapHYsod!tEXtCreation Time2023:05:12 15:15:06qxIDATx^e]O|+wuuNIIc!f8x0f`Y"HBVD[-sxoxr>7~o%>_zkSZE-
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: e5 d3 9f 5e f4 47 46 8b 76 0d 2d c2 2c da d3 66 d3 ee ce f2 e9 33 67 6e 26 80 a0 ac 5f ff 78 e0 55 29 82 f5 b5 35 07 05 4d 61 00 8c d9 3f 50 69 65 29 03 1c 3a 0a 2c 69 66 43 51 05 e5 75 b9 89 d1 9b 28 67 44 f5 11 92 af 07 29 df d0 dc 17 80 10 60 11 c0 04 18 13 c8 90 bc e9 51 b7 5c 86 4a d8 fe d7 12 7d 59 40 2c 69 4e 24 e9 72 4f 73 82 f8 31 f2 bc 74 cf fc 3c 09 95 45 13 a4 cf df 38 3f 96 80 14 a5 43 13 a2 ab 28 de 47 ef 12 c0 96 f4 93 c1 cd 00 46 02 42 b2 d9 9c 6f 69 36 a4 de 28 00 7f bc 19 52 79 e9 51 9e 7c 90 f5 3c 01 32 5a 3a 7d ed 34 ea 4b 80 63 de 4a 22 1b 6b a5 a2 d5 19 73 a6 3c 7d 72 e4 7e cf 83 5e 88 ba e4 fb 2a e4 8b 2a 37 d3 5b 85 95 60 3a 9d 8e 6d 6d 6d d9 17 3f ff c5 5b 9f ba 78 e1 f9 7e 30 5a b4 6b 68 11 66 d1 9e 36 fb d3 cf dc ff fd 85 5c 2e
                                                                                                                                                                                  Data Ascii: ^GFv-,f3gn&_xU)5Ma?Pie):,ifCQu(gD)`Q\J}Y@,iN$rOs1t<E8?C(GFBoi6(RyQ|<2Z:}4KcJ"ks<}r~^**7[`:mmm?[x~0Zkhf6\.
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: bf 2b 85 d6 96 8a 69 76 07 d6 ea 0d e7 69 e0 c7 7b a2 5a 57 e7 da fd f0 59 8c 70 65 84 22 42 01 09 b9 02 09 fd 47 82 96 3e 53 dc d0 d8 86 e2 42 65 01 25 9a 16 a5 3e 95 08 7e 00 3e 39 a9 51 ee 23 11 6d 89 12 e3 3a 07 99 ee e3 18 cf 20 ff 89 a8 0d 9c 83 22 0b 49 17 78 4a 4b 95 e9 26 4f 89 62 e3 1e 92 8a e3 40 a3 cf 30 51 6d 7d 20 2e 55 04 dc a8 3b 82 5c 48 be 2c 8c ca c2 70 06 66 c2 e7 15 98 50 78 2a 88 5d f9 3d 00 2f 80 c6 67 38 c6 f7 c1 f7 46 df 18 df 44 32 09 33 0a 95 6b b8 96 35 d7 f8 d1 82 3a 3b 76 f4 a8 14 d9 31 87 d9 b9 73 e7 ac d5 6e 35 d2 ed 76 5c 71 3a da 81 9a fe c5 44 8b 76 f5 ed 91 af de ff 92 b3 a7 4f ff d0 a0 d3 ae eb a7 ba 0d 99 54 98 5f ff fa 25 4f c3 61 65 be 62 71 32 ab 85 fc a5 3b 4d 92 7f c0 e4 25 41 46 d8 d5 1e 8e 59 8a 65 20 18 76 7b
                                                                                                                                                                                  Data Ascii: +ivi{ZWYpe"BG>SBe%>~>9Q#m: "IxJK&Ob@0Qm} .U;\H,pfPx*]=/g8FD23k5:;v1sn5v\q:DvOT_%Oaebq2;M%AFYe v{
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 5b 3e 00 1a a0 a3 ea 00 be b2 55 fd a0 ca 2a de 77 47 d8 3e 9f 51 c5 00 cf fb f9 3c cd bc 1e a9 bb e1 58 4a 0d 50 03 2c 5d c5 ac 2b 0c 71 60 d8 c0 7e 4f b0 ae ad 9b 74 a3 75 f5 bd 32 b6 ad 90 4f 59 f3 c2 05 6b 4c 04 b1 dd a6 2d 8e 26 36 6c 35 ad a9 ef 7e b6 ba 72 f6 3b ff f9 bf ba 35 75 f4 e8 e5 35 63 a2 45 fb 73 9a bc 40 b4 68 57 c7 d6 d6 57 1f d6 ef 75 63 36 0e 06 ff a2 50 08 44 60 06 7c 96 4e c9 0b 2a 04 7d d0 37 15 c6 32 a1 52 a0 12 2c d2 16 07 2f 47 c9 af 7f 06 06 3b b8 a4 7e 42 0a 8a 8b b9 1d 51 62 ae c2 e4 9c 47 33 41 6f 3a b4 49 5a 6e b6 90 b1 54 5e 80 d0 be f0 69 53 39 ed 2c d7 d7 2b b6 b2 b6 6c 15 6d d3 a2 e6 50 8e bd db ef e0 9b bd a9 90 25 65 3c e0 41 65 62 c1 c9 a9 48 c9 ec 18 04 52 38 20 55 96 94 40 32 95 43 e7 33 b0 64 80 34 fd 43 28 b0 91
                                                                                                                                                                                  Data Ascii: [>U*wG>Q<XJP,]+q`~Otu2OYkL-&6l5~r;5u5cEs@hWWuc6PD`|N*}72R,/G;~BQbG3Ao:IZnT^iS9,+lmP%e<AebHR8 U@2C3d4C(
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 36 f3 07 d2 5c e6 91 94 ee a0 71 da a8 13 fd 0f a8 e8 39 44 16 fa c0 62 bd 03 f3 24 02 5d 80 41 33 e1 ee de be 35 89 1c 24 50 42 ef c6 20 e5 a1 ee 6d 49 ad 5d dc d9 b1 8d 8b 5b 76 e6 dc 79 57 9b 04 49 2c 2e 2e d9 da ea ba 1d 3d 76 dc d6 d6 d6 ad 52 ae 78 a4 27 cd 96 80 0b 18 f1 5e 01 22 40 29 cc 56 e2 cd 7b 5e 1b 34 95 a6 04 d7 91 b5 bb 3d 6b 75 3a 41 a9 52 68 6d 89 30 0c 20 44 99 cd d5 98 ca cd ad ca d6 01 c4 77 e0 e7 95 bc 3f 91 a0 19 be 07 60 a6 63 be af 6b b8 96 bc 2f 81 8c f7 43 c5 f2 2c 99 d7 93 ca 52 2a 35 5c 49 ce 94 8f 2e f0 e6 63 80 b9 72 e4 e8 bd ff e1 97 7f e5 c3 7e 71 b4 68 d7 c0 62 33 63 b4 03 b1 85 85 95 2f 8d 66 12 49 38 53 39 c5 72 51 50 90 b3 1d ca d1 cb fb 85 e5 5f 52 34 a7 e9 74 26 f4 47 e1 26 3d 0c dc fd b6 60 35 df e2 a4 01 8f 4f 0d
                                                                                                                                                                                  Data Ascii: 6\q9Db$]A35$PB mI][vyWI,..=vRx'^"@)V{^4=ku:ARhm0 Dw?`ck/C,R*5\I.cr~qhb3c/fI8S9rQP_R4t&G&=`5O
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 50 73 a0 28 89 63 22 0f cd 89 23 1b a3 48 b5 ef 80 f1 fb e7 40 d3 1f ea c8 fb c0 e6 d8 a1 0e b8 8e 44 5e 09 8f 78 b2 07 7c e8 98 03 4d ff f3 08 51 5d 17 9a 1d 67 96 51 3d 79 13 f0 3c cf 5c 3a db f1 9b a3 45 bb ce 2c c2 2c da d3 6a f7 bc e6 db 4f 2f 1f 3a fc 81 71 4a 20 40 11 c8 a9 a6 e7 4b b8 00 24 14 1a 33 5d 24 e1 f6 04 7b e0 a4 19 48 cd d6 01 e7 b0 0b 7d 4c 00 80 88 c1 04 02 40 10 10 a0 cc 00 19 51 92 34 61 26 d1 88 f8 75 40 52 24 88 43 6a 0c 54 12 f2 be 2f f8 6c 0b 54 db f3 e6 42 20 46 da 13 9c 3a 2a 47 57 cf 6d 09 72 7c de ee 34 ed 62 73 d7 9b 16 77 b5 df ea 0b 6e 93 a1 f5 04 c4 dd d6 9e ed b5 f6 95 9a 3e d8 7b 26 68 02 0b c6 8b 65 09 ae 50 01 fe bf 26 57 6c 00 0a 98 04 28 93 26 52 9c 23 3d 9b e0 0f 3f ae 6b 2f 81 8f 5a 98 43 8c cf 28 2c 87 91 ce 24
                                                                                                                                                                                  Data Ascii: Ps(c"#H@D^x|MQ]gQ=y<\:E,,jO/:qJ @K$3]${H}L@Q4a&u@R$CjT/lTB F:*GWmr|4bswn>{&heP&Wl(&R#=?k/ZC(,$
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: ec 77 ed a3 1f fa a0 3d f8 95 07 bc 5f 0e a7 c1 32 30 80 8b e7 d2 a4 0a ac 01 3f e5 0f ca 14 b8 4d 5c e1 32 48 bd 5e af db d6 c5 ad 1b cf 5d bc 70 d7 4f fd d4 4f de fb 1b bf f1 1b 3d bf 28 5a b4 ab 64 11 66 d1 ae b9 7d f8 c3 1f ce de 71 cb 1d af 96 f3 fb 1f 73 d9 dc 7f fc fc e7 3e f7 b7 ce 3e 75 fa 25 bb bb bb 47 06 83 51 a6 58 aa c8 c9 cf ec 96 9b 6f b3 bb ee bc d3 66 a3 a1 6d 9c 3d 6d e3 41 37 28 0d 39 5a 20 20 af e9 d0 c0 79 e2 3e e5 af e7 fb fa c4 16 6f ec 26 90 cd 41 15 54 43 d2 14 28 13 a0 98 93 d0 9b 01 b9 9e eb 42 0e 61 1f 08 e8 5c 50 70 00 4e 90 10 4c 1c 66 72 ec 80 2e c9 1f e3 23 d7 04 45 18 ca e3 7d 6f 82 13 e1 f3 80 d0 29 36 7f bc af 8d a6 cf 80 c1 e1 ab 3f de 5c a9 8c f9 03 a4 93 fc bc 09 91 ad 3f 57 ca 4f 10 cb a7 67 2a 8f c0 8c b2 cb 84 94
                                                                                                                                                                                  Data Ascii: w=_20?M\2H^]pOO=(Zdf}qs>>u%GQXofm=mA7(9Z y>o&ATC(Ba\PpNLfr.#E}o)6?\?WOg*
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 95 49 a5 95 32 92 45 22 65 36 33 2b ba b6 2e fb b9 5f f8 0f b6 f5 bc 8b ac 4d 96 59 6f ff 80 f3 23 ff 5a 4d 02 7e 74 d4 c6 79 17 4e ac 06 7b bb ac bf b3 cd fa db e7 6d ef 83 f7 d8 6d 5f ff a2 75 cc 55 6d cd 60 4f b1 9d 5f 37 05 b5 69 65 af 5c 28 a4 34 80 6f ef 2e da 29 84 23 75 c7 aa 29 aa c1 7d 7f b2 ce d4 37 d0 e3 4f 8a 2c 29 b3 99 fa 74 4a ef 6d 80 e2 a3 88 d1 5e e9 1a 0b 8d 25 54 57 76 72 53 5b a1 64 25 68 c5 cf 15 0c 7d a2 ee e3 26 46 7f 8a 93 62 eb ec b6 e1 89 69 1b ae ce da ba 2d 17 d8 d6 8b af b0 d9 ee 21 ab b6 48 81 75 f5 d9 94 da a8 bd b3 c7 79 f9 86 11 4e 9d 64 69 d5 91 1e 68 d1 cd 4f dd 5d 76 3f 62 c1 d4 a4 dc 18 47 7c 9d 60 ec d8 61 fb f4 87 ff ce 3e f8 be bf f2 65 38 da 82 76 a5 5e 2a a5 5b be f0 f6 71 90 3a 30 1b 27 2a a3 fa d0 6f 54 0a 85
                                                                                                                                                                                  Data Ascii: I2E"e63+._MYo#ZM~tyN{mm_uUm`O_7ie\(4o.)#u)}7O,)tJm^%TWvrS[d%h}&Fbi-!HuyNdihO]v?bG|`a>e8v^*[q:0'*oT
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: ec 74 04 9d e8 8f eb 32 34 0b cf d3 06 a4 49 b5 18 3c fe c4 e0 12 70 f7 5c 78 9b 80 f3 2d 78 c0 8f eb 38 45 c2 8f 8b d2 75 60 d0 78 be 85 8b 50 8b b8 04 89 87 d3 08 e2 66 20 84 4a 84 07 04 ad a3 b7 29 c5 29 f2 13 6f 14 aa 58 f8 a9 f8 e7 6f bb c0 06 06 87 fc 05 e4 76 8e af 12 7a 0a fd 73 61 26 37 f1 50 19 bc 52 c9 b2 e5 99 1a f1 89 a7 42 91 fe 2a 0f 77 ff 3c b3 64 59 92 1b 94 7a 2d 7d 68 b3 b7 bb 4b 63 a2 dd ea 52 0c 87 0e 1d b6 af 7c f9 26 bb f7 be 07 ec f8 c8 b8 ed 3f 74 d4 37 6f 0c ac db 64 5d 03 ab 6d eb f9 17 5b 4b a5 df 56 6e 3c d7 4f f1 e8 1a 5a 6b df b8 fd 2e 3b 3e 39 6d 17 5c 72 a9 2c c7 1e 8e 29 f1 fa b1 23 92 77 d7 da 94 7d a7 f2 c4 32 a2 28 3c e7 4a ed ad b2 7a b9 0b 2c da 40 b5 73 7f aa 9b 1a 83 06 a1 4d 59 9a 84 46 b4 2c c7 72 1e 25 ef 95 05
                                                                                                                                                                                  Data Ascii: t24I<p\x-x8Eu`xPf J))oXovzsa&7PRB*w<dYz-}hKcR|&?t7od]m[KVn<OZk.;>9m\r,)#w}2(<Jz,@sMYF,r%
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 39 7e 49 58 37 ca 55 2e 63 5c e7 79 e6 34 b9 1f 28 c7 95 31 87 f2 75 94 b3 59 7d f2 f4 e5 74 40 39 2e 77 cb 08 94 f9 e6 71 8d 36 49 d7 3c 33 6b 00 61 dc 40 21 df e8 37 e6 75 cd 26 38 e6 6c a6 9e 5e 39 a9 cf f4 6f 7f 68 d7 d3 5a db 3a 5e 73 f9 e5 57 fe f8 d6 73 b6 bc 74 7c bc 76 a1 e6 4d 77 e2 f1 f8 85 42 22 3c f1 e0 7d ef 7b df 9a 23 07 0f 3e 8f 41 c0 e0 40 c8 31 e1 f1 23 24 22 3c 00 7f 19 81 7c 30 9d 0c 03 96 0a 3b 55 88 bc 4f 06 cd f2 69 56 f6 1c e2 1a 41 45 7b 80 ae 00 0a 65 46 3c d7 20 40 5b 85 3f 20 f8 96 c3 23 ef 1c 81 72 19 9a 41 f0 2c d3 96 85 2d cb 9e 2c af f9 7b 65 b2 a6 b0 c8 a4 f2 7c 67 22 96 0a e0 8a 96 e7 06 58 32 2a ff e1 83 07 dd e2 a1 34 fe 41 4c 95 9b 73 1e 19 fe f3 73 6d 52 08 d3 d6 2e 4b ad a5 a3 c5 26 a6 47 65 ad 55 ad 7f a0 47 ca 60
                                                                                                                                                                                  Data Ascii: 9~IX7U.c\y4(1uY}t@9.wq6I<3ka@!7u&8l^9ohZ:^sWst|vMwB"<}{#>A@1#$"<|0;UOiVAE{eF< @[? #rA,-,{e|g"X2*4ALssmR.K&GeUG`


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  89192.168.2.449848208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:35 UTC744OUTGET /wp-content/uploads/2023/05/Bill-McDonald-3.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:36 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:36 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:50 GMT
                                                                                                                                                                                  ETag: "41e1883-d6a7-6033529e08eba"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 54951
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:36 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72
                                                                                                                                                                                  Data Ascii: JFIFHH"ExifMM*,Photoshop 3.08BIM%B~XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cpr
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: dd 12 1d b1 ac 8c df c3 ff 00 7d 56 fe 93 21 da c5 17 73 7f 76 b0 b4 1c dc 49 18 93 e4 db f7 56 ba 9d 3e 15 b6 b5 9b 0b f3 37 dd ac 64 74 f2 b4 89 2c e4 5d d8 6f bc f5 d2 e8 b6 21 61 56 db 8a e6 34 fb 33 71 79 cf cd f2 d7 6f a6 c2 b1 db a2 ee dd f2 d6 21 52 f6 05 8b 76 d2 ad b7 6d 4e d1 32 ae d1 26 d6 5f bb 48 ad e5 af ee fb ff 00 15 43 79 20 86 44 03 e5 91 9a 88 c7 5b 99 f3 3d 8b 36 ad 2e d6 dc f5 a3 a5 dd 36 e5 2f f3 aa fc b5 90 d7 5f bc 50 7f 8a b6 74 25 55 8d e2 0b f3 33 57 45 32 67 a2 b9 b3 a3 ab 5b de 3b b2 f5 fe 1a ec 74 57 56 85 08 5d bb eb 9a b3 b5 2d 1c 67 f8 f7 6e ae 93 49 fd e4 23 73 7c de b5 d5 18 b4 ae 71 c9 dc dd b3 80 46 aa bf de ab f1 db f9 31 e6 a9 da b3 2b 03 57 3e d4 b2 70 7e 56 ed 5d 54 e5 a5 8c 6a 44 95 59 59 59 7f bd 54 2e ad 33 bb
                                                                                                                                                                                  Data Ascii: }V!svIV>7dt,]o!aV43qyo!RvmN2&_HCy D[=6.6/_Pt%U3WE2g[;tWV]-gnI#s|qF1+W>p~V]TjDYYYT.3
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: d5 aa 47 0e dd cb ff 00 8e d6 55 25 69 a4 8f 4b 2f a2 a5 45 c9 1e 6d fb 59 5e 1d 63 e2 64 3a 3f 96 ca ad 2a ee 7d bf 2b 57 d1 5f 00 74 35 f0 ef 84 11 42 ff 00 00 55 fe 75 e3 bf 1c 34 f5 d6 be 2e 69 4a ab bf 69 2c 7e 99 c5 7b cf 84 14 69 ba 1d ba 0f 97 77 cd fd 2b af 28 a7 cf 8b 73 ec 8e 7e 33 c5 3a 79 3d 2a 2b ed 3d 4e 93 ed 1f 4a 5f b4 7f b5 59 7f 6e ff 00 6a 97 ed a2 be b8 fc 64 d2 fb 47 d2 81 71 ba b3 7e da 28 fb 68 a0 0d 3f b4 0a 4f b4 7d 2b 33 ed ab eb 47 db 28 11 a5 f6 8f f3 8a 3e d3 fe 71 59 bf 6c a3 ed cb 40 b9 4e 1f 51 b9 c6 a5 70 3d 25 6f e6 6a 25 ba aa 9a d4 a4 6b 37 9f f5 dd ff 00 f4 23 50 2d c1 26 b2 45 1a bf 6a a5 5b aa cb fb 5d 3d 6e 29 8d 2b 9a 4b 75 4e fb 4d 66 fd a0 f5 a5 5b 8c 55 58 66 9a dd 52 ad d5 66 7d a6 97 ed 75 25 1a 7f 6b 1e d4
                                                                                                                                                                                  Data Ascii: GU%iK/EmY^cd:?*}+W_t5BUu4.iJi,~{iw+(s~3:y=*+=NJ_YnjdGq~(h?O}+3G(>qYl@NQp=%oj%k7#P-&Ej[]=n)+KuNMf[UXfRf}u%k
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 44 16 6e eb bd fc cc 85 5e a7 03 9e 4e 2b a3 5b 59 1e 6d 38 de 7c cd 9e 8d f0 af 41 86 4b 5d ab 0b 5a bb 4a 20 b5 4d a5 b9 ce 1d c3 36 4e 07 cd 8f 6a 65 e7 8a a3 d7 bc 37 e2 ab f9 3c ab 65 7b cf b2 c1 2a 28 dc d1 26 c0 23 cf b0 ff 00 d0 ab 47 4b 9a f2 de f3 49 b6 69 b7 c3 61 6b 35 e3 6f fb ed e5 a1 88 16 3f ed 75 af 3e b5 79 6d 7e 0b bb 36 a1 13 47 7d 75 2d c6 c5 c2 b4 6c d2 60 a7 e4 99 ae 6b df 53 dc f6 2a 13 a7 09 6e 7b 67 c0 bf 15 69 f0 f8 06 e5 5a 3b 8b a7 59 ed df e7 6d aa b8 00 77 fa 55 4f da 5b c5 49 75 a5 da c2 96 f6 f1 c2 f3 86 6d 9f 33 f0 1f bd 60 7c 13 87 4d b3 f0 7c cd 71 78 cd e6 4f 02 6c 56 fb c0 00 c7 a7 d6 9b fb 47 6b 50 5d 5b d9 c1 65 6e c9 1e d9 19 5d 97 6e e2 07 ff 00 67 55 18 bd ce 5c 7a a5 ed e4 d1 8f f0 87 c2 f0 de f8 3e 6b cb ab a6
                                                                                                                                                                                  Data Ascii: Dn^N+[Ym8|AK]ZJ M6Nje7<e{*(&#GKIiak5o?u>ym~6G}u-l`kS*n{giZ;YmwUO[Ium3`|M|qxOlVGkP][en]ngU\z>k
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 7a 5d ee 5d d7 bc 48 6c ec e4 50 fb 97 6f f7 6b e4 ff 00 da f3 e2 81 b7 d1 6e 22 59 b7 6e ca fd ef 9a bd 83 e2 47 8b 92 d6 d6 63 e7 36 d4 5f f7 77 57 c3 3f b5 57 8f bf b4 2e 26 8e 39 37 0d c5 57 f1 af 4b 03 46 f3 bb 3c 7c df 15 ec e9 34 8f 04 d4 2e 3f b7 bc 71 6e 1d b7 2d c5 d2 ae ef ab d7 ea 67 fc 13 d7 43 b4 d2 7e 2f 2c 66 f2 d6 c6 15 bd 92 d5 56 56 2c f8 31 21 ed 9e b8 af cb 3f 00 c6 6f 3e 21 69 23 6f 99 fe 99 1b 6d fc 6b f4 03 f6 55 d4 35 6f f8 5b 17 f7 5a 6d b4 ad 0f f6 94 53 a3 b3 7c aa 03 85 6e 7e 86 be 8a 56 53 8d fa 1f 33 92 27 51 56 8a dd c5 9f a9 16 ba 7d 8c 9a 5d fd a9 d4 ad f6 f9 b2 a2 ed 85 fe 50 73 ed 5f 17 7e de 16 76 30 db fd a2 4d 61 61 48 ef 21 97 77 d9 64 66 f9 ed d0 7a 7a a3 57 db fe 0b f0 3e a1 75 a9 48 b3 3d 94 71 dc 45 1c ad ba 61
                                                                                                                                                                                  Data Ascii: z]]HlPokn"YnGc6_wW?W.&97WKF<|4.?qn-gC~/,fVV,1!?o>!i#omkU5o[ZmS|n~VS3'QV}]Ps_~v0MaaH!wdfzzW>uH=qEa
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 00 c7 0c 77 8b 22 a2 14 f9 f0 de a3 fa d7 e6 9f ec 07 f1 3b 5a ff 00 84 da ce 19 2f 3e 4b 7b d2 8b b9 47 f1 21 18 e9 ed 5f 74 6a 9f 14 ae d7 c3 f8 7b 5b 79 36 be ed db 4a 37 df f6 af 43 07 19 3a 56 3c ee 38 b4 73 0e 7d ae 93 fc 4f 8b bf 68 cd 25 e3 f8 99 a9 0b 88 6c df 7f 94 fb b9 dd 92 80 f4 c1 af 4a f1 35 85 8b 7c 52 d1 6e e7 d2 91 5a e6 2b 1b 85 68 98 6d c1 40 09 ce 45 7c d5 fb 4b 7c 78 b6 87 e2 74 91 4d 67 7d 1a cd 67 04 9f 2d c6 e5 cf 96 3b 1a f4 6f 12 7c 70 b3 be f0 0f 81 f5 71 35 fa ac 9a 41 b7 dd e5 a3 32 c9 03 d7 56 2a 1f bb d7 a3 3c ce 1f c4 54 8d 77 18 bd d3 5f 81 c5 f8 9b c2 f6 5e 1a f8 8d 34 7f 66 d4 a2 7b 1b d6 8f 72 b1 6e 55 f3 ef c5 7e 99 fe ce ba 55 b6 a5 f0 f7 6c 17 3e 67 fa c6 55 95 76 b7 32 3b 0c 74 ec eb 5f 99 ff 00 17 be 2a 58 69 bf
                                                                                                                                                                                  Data Ascii: w";Z/>K{G!_tj{[y6J7C:V<8s}Oh%lJ5|RnZ+hm@E|K|xtMg}g-;o|pq5A2V*<Tw_^4f{rnU~Ul>gUv2;t_*Xi
                                                                                                                                                                                  2024-10-03 20:41:36 UTC7029INData Raw: 6d a4 f9 6d de e1 76 c4 9f 2a af 3d 85 7d 6b f0 30 b6 a5 e3 fd aa 9b fc b8 b7 2f cb cb 11 9f eb 5f 3e fc 05 f0 5c b6 7f 10 74 5b e7 8f f7 2b 28 fb cb f7 bb 74 ec 2b eb af 85 be 0b 97 c2 3f 15 b4 b9 e3 65 48 64 56 81 7f bb 82 7d 7b f5 6a ce a3 b4 91 d1 96 d4 fd dc e0 b4 6d 1e d3 fb 48 6a 52 78 27 f6 4d f0 fe 9e be 6e df 19 ea cb 15 d7 90 db 5f ca 8f 92 84 fb d7 cb df 15 b5 4d 23 c2 bf 0e f5 ed 4a 28 ef 21 9a 34 f2 22 56 60 cb 9c 63 fa d7 dd 1f 19 3e 18 dc 7c 40 fd 9a 7c 18 8c d6 f6 f1 e9 7a 94 ee ee ff 00 f2 d0 94 e3 15 f0 37 ed ff 00 e1 b9 bc 1f e0 bd 27 4c 49 ad da 4d 52 79 2e 27 65 6f bc 17 81 5d 9f 15 8f 2a a4 ac 92 89 f2 9f 86 e6 1f da cd 73 1c cc 93 44 8d 2e e6 5d dc e2 be 88 fd 98 bf 6d af 12 fe cf b2 43 7f a0 6b d2 db c6 8c 1a 7b 77 90 f9 2c e4 73
                                                                                                                                                                                  Data Ascii: mmv*=}k0/_>\t[+(t+?eHdV}{jmHjRx'Mn_M#J(!4"V`c>|@|z7'LIMRy.'eo]*sD.]mCk{w,s


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  90192.168.2.449849208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:35 UTC521OUTGET /wp-content/uploads/2023/07/Amanda-Martin-scaled-slider-e1690395952467.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:36 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:36 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:01 GMT
                                                                                                                                                                                  ETag: "4201809-2a2c9-603352a7e855d"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 172745
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:36 UTC7921INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 75 00 00 01 c2 08 06 00 00 00 10 32 59 05 00 00 80 00 49 44 41 54 78 da ec fd 59 97 6c 4b 72 1e 88 7d 66 e6 be 77 44 e4 19 ee 5c f3 3c a3 50 05 a0 0a 35 8f 18 aa 40 cc 4d 52 24 9b a4 5a 4f 7a d6 93 7e 81 96 de f5 17 f4 20 2d 71 51 ad ee a5 25 35 07 70 35 9b 64 13 0d 10 04 08 b0 0b 20 00 12 83 40 80 04 aa 50 40 55 dd 7b 32 23 f6 76 77 33 3d 98 b9 ef 9d 17 10 45 b0 49 56 dd 5b e1 6b e5 bd e7 e4 c9 cc d8 b1 23 c3 dc fc b3 6f 20 5c d7 75 bd 8a d7 f7 be fb ed 00 c0 00 c8 c8 fa a7 fb 1f 08 06 a3 fe 17 22 22 c0 98 99 89 68 66 42 26 40 01 2a 44 54 98 b9 11 91 fd 83 7f fe 2f fe a3 5f e7 4f fc c0 a7 61 66 e3 c2 fe df 7f ff a7 af 2f de 75 fd 07 2d ba de 82 eb 7a 25 ae 37 bf e6 05 00 c0 bf fe f2 57 f0 b6 d7 bc
                                                                                                                                                                                  Data Ascii: PNGIHDRu2YIDATxYlKr}fwD\<P5@MR$ZOz~ -qQ%5p5d @P@U{2#vw3=EIV[k#o \u""hfB&@*DT/_Oaf/u-z%7W
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 33 7e 0c b0 cf 2f eb fa 86 d6 5a b6 e6 5d b7 02 58 96 15 b0 86 39 3b b6 7c 77 77 41 29 c5 43 2b d4 bc a0 6b 0b 4a a1 17 f5 ee f3 e2 01 cc c9 bb e7 94 9c 41 42 1c 34 45 01 31 60 04 54 75 77 c3 94 9c 27 6e 40 78 91 03 59 12 38 fb d7 3b 47 bd 7b 9e 18 6e 6e 0e 30 10 96 b5 84 fd ac c0 5a 83 1a b9 85 6d d8 e3 72 2b 60 52 2c 95 01 06 b2 f8 26 d3 98 d1 82 cd 22 84 61 61 0b 96 b8 ee 04 0d de b7 50 02 e7 18 6c 56 e7 81 ab 3a 1b 06 c1 50 71 0b e0 80 64 92 00 e6 58 76 23 46 65 f5 fb c1 00 d3 0c 98 e2 6e 2d 68 56 40 2c 50 62 70 72 2b 60 93 8a 74 3c c1 98 f1 e4 ee 0e c7 79 8e 53 47 67 f5 68 f8 d8 b0 8b 8e e0 a9 4c 6b 29 28 d5 33 52 e7 69 46 4a 82 7a 71 cb 61 00 ee 8b 73 3c 80 e1 96 0d 39 49 70 eb dd a2 18 49 02 cf af a4 66 d3 94 d3 bb 98 f4 27 1b eb 1f d8 6a 7f af b4
                                                                                                                                                                                  Data Ascii: 3~/Z]X9;|wwA)C+kJAB4E1`Tuw'n@xY8;G{nn0Zmr+`R,&"aaPlV:PqdXv#Fen-hV@,Pbpr+`t<ySGghLk)(3RiFJzqas<9IpIf'j
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 10 20 dd e3 cf e0 de b1 a6 7f 5f 38 46 f6 c7 b6 8e d9 ef 36 8c 0d d5 ef 44 14 1a 64 ce ae 8c ad 31 73 51 73 bd 41 8a 53 14 47 10 c8 b2 ae c3 b7 be 5f 4a 55 85 1a d0 9a 52 4a 93 1e 0e 87 27 6a f6 9b ad b5 7f a9 da 16 00 05 80 7e e7 3b de 82 5f f9 ad 7f 7d 7d 83 5f 3b f5 6f af f5 d9 ef fe 80 fb 76 38 75 e2 86 89 de 24 42 ef 20 b2 77 00 fa 02 01 49 cd 8f d6 b5 43 2e 84 51 d8 0c ee 0b 83 9d 5f 88 c2 3c 3c f8 30 3b bb 85 18 ad 79 87 be 44 e4 19 a0 11 0c 61 c8 22 98 a6 84 69 9a 1c 3e 31 e7 3d fb d0 50 00 71 8f 17 01 41 d8 1d 19 a7 69 ba f7 91 c2 9c cb ad 72 d3 c0 d3 f7 c3 50 1e 85 2f 78 e6 bd 88 1a 36 73 f1 d1 d5 52 08 3b bd 03 67 eb 5f db b1 64 0f c7 e8 06 59 7b 25 66 af 3e c4 b4 63 bb 48 f0 dc 2d 68 8f ad 83 d4 51 50 a5 d7 cb 61 bd 35 d8 2b dd fd 71 7c 6a 3f
                                                                                                                                                                                  Data Ascii: _8F6Dd1sQsASG_JURJ'j~;_}}_;ov8u$B wIC.Q_<<0;yDa"i>1=PqAirP/x6sR;g_dY{%f>cH-hQPa5+q|j?
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: cd 6f 9b 46 f3 bf f3 3e ad a8 e3 de 7c bf 58 8e f9 c7 78 75 87 0f 80 d9 fd 62 ba 3b 8a c4 66 15 5d 75 47 9e 18 5b 38 ca 8e d5 e4 85 5d a0 dc fe d4 0d 65 5f d8 3d 48 43 83 d9 b2 f9 e8 18 01 6c 21 f2 e2 3e 2c 36 28 36 fc 7f 0b 01 67 a4 69 c2 61 9e d0 5a c1 a5 56 08 33 cc 3c 00 1c 70 4b 0b 70 d7 0e c4 ef 22 9c 95 65 ad 1e 4d f2 ec 6a 29 df a7 fe 2f 7f ff 9f 5e 0b c5 b5 53 7f 85 60 e8 1f fa 2e 87 5c 42 1f 9e 58 66 66 7e 1b 13 fd 40 12 7a 8f 99 a5 1a 79 a2 63 0a 16 1c f2 3e 20 55 dd f0 5b 26 1a ac 8f c1 f0 53 0b d1 47 74 eb 61 f8 25 92 36 f3 ae e8 28 e7 39 63 9a e6 01 a7 f8 bf b9 a7 0c 87 3f 7a 6d 8a da 3c 55 29 e5 ec dd 76 6b 60 10 52 ca 83 77 9e 92 b3 59 8c 9c a2 d7 31 7b 87 55 42 80 24 dd ac 6b af 89 b7 5d f0 33 6d bf 66 bd 8b 24 ec 42 a8 47 55 1d 14 bb e1
                                                                                                                                                                                  Data Ascii: oF>|Xxub;f]uG[8]e_=HCl!>,6(6giaZV3<pKp"eMj)/^S`.\BXff~@zyc> U[&SGta%6(9c?zm<U)vk`RwY1{UB$k]3mf$BGU
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: bc 99 a7 3f 7b af b5 e6 18 23 c2 0f 11 63 cc b9 b3 28 82 a2 78 6f 89 75 f7 ba 38 c8 bc 99 27 f7 d9 7b 35 31 62 fc f1 c7 f7 27 80 33 d2 b4 c3 f1 d1 0d 1e 3d 79 82 29 f9 2e 42 4a 09 1d 1d 51 96 05 e7 ab 33 0e c7 03 d2 f4 02 df 7c f1 0a af 5e bc c0 3c 4d c8 39 a3 c5 6b db c8 9f 7f 16 f1 1b 46 ab e0 c5 50 85 a0 29 43 d2 ec 87 bd 35 83 72 51 33 8b 64 24 7d a8 28 0f 45 fd bf 18 7d 3a 75 ea 11 94 41 ca 4c 07 66 64 62 9c 99 e8 79 22 fe 55 02 bd 22 00 24 09 a4 0d 4d cb 80 32 f5 f0 67 5f 02 51 34 d3 48 67 8f 62 dd 1a 6a 6d d8 cd 39 18 2b 75 03 52 e9 c4 42 87 3a a9 c1 f1 ba c1 02 df a7 04 19 e0 2b 5d 13 7a 62 83 34 05 ab e3 b2 14 24 26 67 b9 4c d9 7d e9 4c 03 cf bb df f9 20 71 ce 33 52 4a 83 e9 d1 23 df 0c ce a9 72 2e 8d ae 21 0b 7d 43 a6 6f c4 36 af 84 4e 67 5c b0
                                                                                                                                                                                  Data Ascii: ?{#c(xou8'{51b'3=y).BJQ3|^<M9kFP)C5rQ3d$}(E}:uALfdby"U"$M2g_Q4Hgbjm9+uRB:+]zb4$&gL}L q3RJ#r.!}Co6Ng\
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: e4 05 b3 5e a0 d6 d0 aa a2 51 45 95 82 22 4b 90 20 dd 5e 49 46 80 f1 d8 ba 54 c5 3d 94 32 3a 7f 3c 89 a3 11 88 51 9b 6f 89 a6 43 c6 f1 c9 33 a4 27 4f 71 f5 fc 43 cc c7 23 e4 ed 5b 5c dd 3c c1 bb 2f 3e 83 d5 05 3b 2d f8 fa df f8 6b f8 fc 6c 38 b5 86 ff f8 3f 7a 85 9f 39 08 f6 7a 07 69 3a 36 64 e7 24 98 da 82 5c 15 8c 86 ab cc d0 c3 01 b8 b9 41 d2 05 76 77 8b da 0a 6e cf 77 78 77 9a c0 34 41 64 c2 c4 3c f0 cb ec 9b 45 48 4c b8 3e 1e 70 b5 df 61 37 25 e4 79 c6 07 fb 19 9f 3e 7e 84 c7 d7 37 68 68 f8 e2 d5 17 78 7f fb 16 14 ac 7e 02 09 8b 7c 00 e6 4f 89 f8 af 12 b5 64 6a 65 b3 b1 f5 f0 78 28 ea df d9 c7 3f fb 4f fd 37 09 40 8a 84 86 c5 d7 e8 59 00 24 16 d9 b1 f0 27 cc fc 01 d0 b2 6a 23 0d ea e2 d6 15 d2 13 83 7a 43 66 80 a7 bc 53 b7 8a 39 0e d5 13 6d 74 1b c7
                                                                                                                                                                                  Data Ascii: ^QE"K ^IFT=2:<QoC3'OqC#[\</>;-kl8?z9zi:6d$\Avwnwxw4Ad<EHL>pa7%y>~7hhx~|Odjex(?O7@Y$'j#zCfS9mt
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 42 74 c7 cc 59 48 be 6a c0 27 8e 69 e4 5f 80 31 13 f4 d7 30 90 75 bb 66 4f eb 8c 7f b8 2d 18 f1 01 a8 a0 18 90 4e 13 a3 a9 41 8b d3 fe 52 62 dc 95 0b be 78 fb 16 bc bf c2 c7 1f 7d 82 ab 66 78 ff 73 3f 87 56 9a 8b 1f 89 37 37 71 ff f0 6a 0c 38 73 9a 3d 42 ad 5e 40 00 3e 78 74 83 a5 2c 78 f9 fa 4d b0 c5 5d ef 76 d7 4d 42 4a 39 36 2b b1 a1 a3 63 a0 7b 5b ab 4e f8 8b 05 9e cd ee 62 74 eb a1 52 98 af 9e 08 87 8d 4e 5d de a0 18 ba 9a 2a 9a 55 ef 16 c9 f9 2a ad 78 20 73 0e 04 6f ef f5 54 ab 87 38 c4 42 8f 6b cc 16 03 54 9f 36 f7 ce b0 4b 4b 44 1c 93 8a 3e 20 f4 ce 13 e4 99 9c 44 dd 02 98 40 79 06 e5 1d 84 19 ad 15 97 72 34 6c 76 ad a2 95 05 ba 5c a0 cb 02 0a 79 02 c1 b9 8f f6 3a d6 eb fb 3c a3 c5 02 97 0d bb a8 c5 d2 bd b3 dc 3d e5 c7 ad 28 18 85 bf db 47 87 07
                                                                                                                                                                                  Data Ascii: BtYHj'i_10ufO-NARbx}fxs?V77qj8s=B^@>xt,xM]vMBJ96+c{[NbtRN]*U*x soT8BkT6KKD> D@yr4lv\y:<=(G
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 99 53 09 46 47 22 cc 64 b8 0b 2f 56 26 66 4b 92 1e a5 94 7e 55 4a f2 6b 92 f0 a7 d0 f6 61 ab e5 d8 96 c2 06 1d 5b 70 fd c3 e0 a1 05 86 9c f2 40 df 72 48 30 1a d7 6d c0 b0 4b 2e 75 34 d5 b0 09 0a 54 e3 40 48 32 dc 14 00 50 cc b0 94 1a 49 f2 5e f4 6e 97 02 83 e1 6a 37 61 ca 13 4a 73 6d 7e 4e 09 f3 b4 83 19 a1 2c 17 ff 9a b1 f2 ef 1d a8 6f ba e6 3c 61 12 41 0a 57 84 c5 40 93 98 90 e6 8c 94 f3 f0 af 5b 48 4a dd 71 a1 a6 d0 cd 7c c0 03 1b 6c 0c 7f 57 3e 09 8d 42 30 d0 b5 b4 ba 5c 7a 57 ce b1 ac 92 62 49 4a c4 4b be 24 09 3e 7c 84 62 c7 0d a8 87 73 8c 14 a0 f0 7b 77 9a f7 e0 b9 5b 1f 64 b6 11 13 38 02 22 cc 87 9b 9d 60 19 a8 1f 2f d6 f0 d7 aa 99 77 da ad 55 97 5f 2e 17 2c b7 27 9c ee ee 50 5b f3 6d 5c 59 3d e6 4c 9d 32 a9 63 56 d2 6a 45 b9 2c 58 ce 67 ff ef cf
                                                                                                                                                                                  Data Ascii: SFG"d/V&fK~UJka[p@rH0mK.u4T@H2PI^nj7aJsm~N,o<aAW@[HJq|lW>B0\zWbIJK$>|bs{w[d8"`/wU_.,'P[m\Y=L2cVjE,Xg
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 0f fd 9b 7f e6 a1 7a ff 72 29 ea e1 44 10 00 13 01 64 44 17 00 95 89 13 33 1f 99 69 66 d8 13 98 7d 08 98 48 30 a9 b1 4d 48 c7 6a b7 5a 96 25 b8 2e 9b 18 65 16 ef 32 86 fb 83 fd 6d af 15 88 01 59 0d 7f ba 88 73 3d 12 01 73 12 b7 75 b5 e6 e8 db c0 ed 12 3b 59 b1 7d c9 55 20 f1 a1 4e b2 16 7d bf c2 4b 20 05 30 70 bd d6 17 60 36 57 ed 88 f1 18 4c 94 d3 ed 7b 7c fe ad 6f e0 dd bb b7 b8 5d 22 34 21 25 14 03 6a ca b8 9e f7 78 7b 77 c2 37 df bc 45 3b 9f f1 a4 29 0a 11 76 aa 48 d3 ec 54 bf 58 e6 a4 7b 3e f5 58 bc 62 1a 9b 84 7d f1 46 38 b9 a4 c3 3d b4 43 56 ff 3f 18 9a 15 bc c8 f8 dc 7b 03 1c ba 6f 4a 03 c4 15 31 52 30 35 48 ca 90 94 07 c6 bd a1 79 2f df d6 00 70 eb 5d aa 76 f7 cc 3a 28 25 23 58 60 4d 86 f5 bb 47 ea f5 1b 87 e9 28 f0 30 97 bf 36 09 17 a3 73 35 e3
                                                                                                                                                                                  Data Ascii: zr)DdD3if}H0MHjZ%.e2mYs=su;Y}U N}K 0p`6WL{|o]"4!%jx{w7E;)vHTX{>Xb}F8=CV?{oJ1R05Hy/p]v:(%#X`MG(06s5
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 6d ea ee 59 55 b0 51 88 09 6c f8 01 4a 74 eb 68 0d ad 3a 13 69 3e 1c 00 58 69 aa bf 39 a9 fe 47 00 7d 6c 46 b3 2a 66 33 9d 49 a9 9a a9 fe f7 ff c0 3f 6c ff 93 ff e3 bf fb a6 a8 ff 18 28 5f 60 a6 0c 58 32 28 99 13 e0 2e 08 f8 0a 33 7d 35 8a de bd aa 1e 34 32 12 39 67 d4 d5 4f ff c2 c9 25 8c 39 e3 f2 e2 88 9c 18 e7 f3 09 cb 79 09 3a 5e f3 f4 a1 b8 f6 f7 60 dc 14 c1 19 6a 8a c3 74 70 f9 63 a0 4a d7 5a 71 48 1c e8 58 c6 d2 14 4d 15 99 bd 33 ef 4a 18 e9 04 5b d5 18 eb f8 07 78 6d 2d 10 a6 09 e0 04 35 02 c4 e7 ce 6c fe 61 27 73 de 74 ef ee 99 19 f3 3c 7b 9e d7 22 20 0e 46 77 7f 88 7b b1 41 2f 84 d6 ff eb e8 76 11 f9 96 bd 33 e3 e8 e6 e9 41 76 e7 7e 79 86 21 93 54 35 90 32 34 61 70 b7 35 d8 32 22 82 24 09 5c 3a 16 98 a1 4d 77 e9 f3 c9 37 06 29 83 93 13 09 a5 35
                                                                                                                                                                                  Data Ascii: mYUQlJth:i>Xi9G}lF*f3I?l(_`X2(.3}5429gO%9y:^`jtpcJZqHXM3J[xm-5la'st<{" Fw{A/v3Av~y!T524ap52"$\:Mw7)5


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  91192.168.2.449850208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:35 UTC735OUTGET /wp-content/uploads/2015/12/client.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:36 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:36 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:50 GMT
                                                                                                                                                                                  ETag: "41e1858-13d1e-6033529de219d"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 81182
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:36 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 33 35 0a ff db 00 43 00 17 10 11 14 11 0e 17 14 12 14 1a 18 17 1b 22 39 25 22 1f 1f 22 46 32 35 29 39 52 48 57 55 51 48 50 4e 5b 66 83 6f 5b 61 7c 62 4e 50 72 9b 73 7c 87 8b 92 94 92 58 6d a0 ac 9f 8e aa 83 8f 92 8d ff db 00 43 01 18 1a 1a 22 1e 22 43 25 25 43 8d 5e 50 5e 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d ff c0 00 11 08 04 83 04 83 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35C"9%""F25)9RHWUQHPN[fo[a|bNPrs|XmC""C%%C^P^"
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: fc a9 0c 4e 27 f2 ca 93 1b ab 0e 07 1e d4 f9 23 3b c4 6d cb 67 e4 63 df b1 15 5c 7c ee 70 7e eb 9d a0 ff 00 b4 0f 1f e7 d4 d4 94 4e 14 98 08 91 4e e8 ce 39 ea 07 f8 55 29 8a c1 3b 42 47 ee a4 19 03 19 e0 fa 7f 9e 29 ee ed ba 2b 95 66 42 7e 57 c0 c8 fc 69 d7 51 c7 2a 23 42 76 b9 39 8c 7a 37 75 fa 7f 2a 62 22 b3 91 83 18 24 6d c4 7d d3 eb ff 00 eb ab d0 b9 3f bb 24 67 19 e6 b1 ee 64 3b 63 7d bb 1d 09 56 1e 9e a3 fa fe 75 7e 09 84 b1 79 cb 82 c8 70 e3 d4 7a d0 d0 d1 77 7f dd c7 de 51 c6 7b 8f 4a 9d 4a c8 a1 48 e7 1c 66 a0 20 3c 47 ca 23 70 e4 7d 6a 35 93 7a ae d3 8c 9e 3f d9 35 20 5a 21 98 ed 18 6c fe 74 c6 02 41 b4 38 04 71 cf 1f 4a 91 59 71 e6 3f cb 23 0c 64 f7 f7 35 14 b1 93 13 67 24 8e 40 f5 aa b0 ae 3d 24 99 57 f7 88 ca 7d 6a 4f 3d c3 00 c0 10 45 66 ab
                                                                                                                                                                                  Data Ascii: N'#;mgc\|p~NN9U);BG)+fB~WiQ*#Bv9z7u*b"$m}?$gd;c}Vu~ypzwQ{JJHf <G#p}j5z?5 Z!ltA8qJYq?#d5g$@=$W}jO=Ef
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 18 52 51 49 9a 43 16 90 d2 51 40 05 14 94 50 01 45 14 94 00 1a 4a 28 a0 62 51 4b 49 48 02 93 34 b4 94 00 1a 6d 2d 06 80 1b 8c 74 fc a9 3a d3 8f 14 84 50 04 6c 2a 36 19 15 29 e9 4c 3e 94 86 57 71 50 32 d5 b6 15 13 af 5a 00 a3 22 e0 d2 c3 39 84 e0 f2 b5 2c ab c1 c5 57 2b 9c 8f 5a 68 44 d2 24 41 01 55 6d a4 f0 54 ff 00 4f f3 9a 7c 1e 64 27 7a 15 94 01 93 b4 f0 57 df d2 ab c3 37 96 0a b7 28 7e f2 d4 ac a6 32 1e 26 21 73 90 dd c1 f7 aa 10 ba 8c 41 e0 5b a8 00 64 fe 20 47 51 fe 22 a9 24 c3 25 f6 96 e3 12 2e 7e fa ff 00 8f ff 00 5a b5 ed 26 82 52 63 7c 44 f2 70 7f ba c7 e9 d8 ff 00 3a c9 bc b7 6b 2b a2 a5 7e 5c f0 3f 98 a6 89 64 e7 6b 03 0b c8 18 6d 06 39 4f 71 db 3e d9 e0 fa 55 09 11 91 db 20 a9 c9 56 53 d5 4f 71 52 e4 81 e5 af cc bc b4 79 f7 ea b4 f9 8a cd 10
                                                                                                                                                                                  Data Ascii: RQICQ@PEJ(bQKIH4m-t:Pl*6)L>WqP2Z"9,W+ZhD$AUmTO|d'zW7(~2&!sA[d GQ"$%.~Z&Rc|Dp:k+~\?dkm9Oq>U VSOqRy
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: e3 8d bb 8f 90 ff 00 31 51 ce 41 76 23 d6 90 c2 4e 64 0d fd e1 9a 25 fb d8 1d 80 fe 54 00 1d 1b 9f 99 39 03 d4 77 a2 4c ef cf a8 14 01 75 9b 71 07 1f c1 53 d8 c8 c8 47 70 09 aa eb f7 c6 0f 3b 07 f2 a7 db be 26 da 4e 3a 30 c5 43 29 11 cc 86 29 db 1d 33 5a 76 ee 19 49 3f c4 32 7e bd ea 0b f0 1a 12 ca bf 30 03 9a 96 c4 62 10 70 18 ee c7 3d 07 14 9e a8 65 a9 97 7c 00 8e b8 a8 a1 c2 69 bb c9 ff 00 5d 28 51 f8 7f fa a9 f0 3f 99 0b 03 8c f4 e0 62 99 7e eb 19 82 cd 7a c4 bb 8f fb c7 fc fe b5 31 ea 0f 74 68 59 36 06 df ca ae 03 8a cf b2 6f 91 73 5a 03 a5 38 8a 43 83 52 86 a6 d1 de b5 46 43 c3 51 ba 9b 49 9a 60 3f 34 b9 a6 51 9a 60 48 0d 14 cc d2 e6 80 16 96 9b 9a 5c d0 02 d1 49 9a 5a 62 0a 28 a5 c5 00 25 14 52 d0 01 45 25 14 00 ea 4a 5a 29 00 d3 4d 34 f3 4d 34 86
                                                                                                                                                                                  Data Ascii: 1QAv#Nd%T9wLuqSGp;&N:0C))3ZvI?2~0bp=e|i](Q?b~z1thY6osZ8CRFCQI`?4Q`H\IZb(%RE%JZ)M4M4
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 28 11 b5 71 6a b3 c0 15 82 cd 81 c1 90 03 cf f9 f4 ac e3 68 77 11 08 36 f3 a8 fb c1 b7 83 8f d7 a5 49 0c a9 e6 ec 8a 66 82 55 3c c3 36 70 7e 8d fd 6a f3 a1 90 7e fe 25 6c 72 b9 19 c7 e3 4c 5a a3 21 8e a4 06 d9 d2 46 20 02 26 88 82 31 ee 0d 36 1b d8 a4 43 6f fb 87 6e f1 48 a5 43 7d 06 70 0f e3 8a 5b cb 58 16 ec 31 96 7b 27 3d 18 36 54 e2 ac 35 ad cb a8 69 24 86 ee 22 38 90 13 1b e3 fd e1 c5 08 65 68 ac 6d cb 33 41 69 3c 72 72 0c 6c ff 00 29 f6 07 90 7e 86 a9 cd 6d 6d 21 26 45 ba 85 93 ac 4c 50 6d 1e a3 3d aa fc da 3b cf 09 6b 7b 87 2e 39 52 ed 9c fb 12 38 35 45 ae ae 6d 5d 60 d4 12 55 1f c1 27 f1 21 f6 3d 08 f6 a6 05 4d ba 74 79 d9 73 72 c4 1c 8d a8 bc 7e 39 ad 23 7d 6b 3d a6 c2 25 20 72 0b 6d c8 3e a3 de a8 5c 3d cd b3 ab 6e 8a 58 64 fb 92 88 97 0d fa 70
                                                                                                                                                                                  Data Ascii: (qjhw6IfU<6p~j~%lrLZ!F &16ConHC}p[X1{'=6T5i$"8ehm3Ai<rrl)~mm!&ELPm=;k{.9R85Em]`U'!=Mtysr~9#}k=% rm>\=nXdp
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 36 12 9b 9b 17 8e 63 bf 00 83 93 c9 19 cf f5 23 f2 a4 c1 04 c2 18 d5 d0 28 11 17 cb 31 19 f2 9b b3 01 e8 7b d6 55 cf 9d 1c cd 1c d9 f3 01 da 79 fc 78 f6 ab ac ed 6c c0 b7 cc 51 40 60 7f 89 73 8c fe 7f fa 10 a2 68 16 e1 22 84 1c 9c 7f a3 39 3f 78 7f cf 33 fd 3f 2a a5 d8 4c a7 11 c0 f5 01 81 ab b2 4b e4 c8 c7 aa 96 da c3 d4 55 15 e0 32 90 7b 75 ed 83 53 dc 8c 87 db c8 2e 71 f9 52 63 1c 53 ec f2 8c 1c c6 c7 83 ea 0d 30 b3 44 eb 2f 7d db 5b ea 2a 68 10 cd 69 b1 be f2 1d cb 9f 4e f5 21 48 bc 99 77 1c ee 2a c2 90 16 e0 60 c4 a7 fc b3 6f 99 7f d9 a9 2f 2d f7 ed 95 7e f2 75 f7 aa 96 53 19 4f 96 06 30 38 ad 15 6d ae 14 9c ee 18 15 1d 4a 24 88 0c 0c f7 14 f5 38 62 a2 a1 5d c8 eb c7 00 e0 e6 a7 29 87 ce 7b 54 8c 77 18 a9 d1 f0 3d 47 a5 40 76 f1 93 4e 56 51 c5 08 4c
                                                                                                                                                                                  Data Ascii: 6c#(1{UyxlQ@`sh"9?x3?*LKU2{uS.qRcS0D/}[*hiN!Hw*`o/-~uSO08mJ$8b]){Tw=G@vNVQL
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a4 a5 a2 80 1b 8a 40 39 a7 d2 52 02 b9 1f 35 42 cd 86 ab 0e 3e 73 55 a6 18 39 15 9e c6 f1 d4 78 7c f6 a6 49 1a b8 a8 83 7a d1 b8 fa d3 b9 76 b1 1c 96 a0 9e 05 56 96 d5 97 24 12 2a f2 be 4e 4f e1 4a 48 3d 71 ed 4a c5 5d 99 24 c8 a4 6e 1b 80 f5 a9 04 a8 dc 1e 3e b5 75 a2 46 c9 aa cf 68 09 e0 01 46 a1 68 b2 a3 43 13 4a 36 e1 7f bd 8e 33 4f 68 63 db c6 07 be 6a 53 66 41 e0 d3 7e ca 33 ce 4d 01 c9 e6 67 ca ae a7 03 0d f4 a2 35 90 f2 c0 8a d3 16 ea 3b 53 84 23 8e 28 b0 ec 8c c6 49 3b 7e b4 c3 0c ad e8 2b 58 c2 0e 06 29 44 40 76 a5 61 dd 19 4b 68 e4 f2 df 90 a9 d2 cc 12 33 93 f5 ad 05 88 0a 95 57 03 8a 04 d9
                                                                                                                                                                                  Data Ascii: (((((((((((((@9R5B>sU9x|IzvV$*NOJH=qJ]$n>uFhFhCJ63OhcjSfA~3Mg5;S#(I;~+X)D@vaKh3W
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 49 27 f1 1f 4c d2 4b 0a 5c 61 e2 93 ca 95 4f 0c 3a 67 de 94 44 f4 30 da 28 cb 17 19 64 90 63 8e c4 1f fe b5 5f 8d f6 aa b0 03 18 e4 1e de b5 33 c2 26 7d 97 28 21 b8 23 a8 fb 92 ff 00 f5 ea 3f 22 48 d7 cb 70 41 e7 f0 ef fe 34 da 03 3f 51 46 c7 9c 9c 3a 80 b9 1e 87 a1 fc ff 00 9d 57 69 b7 4f 14 e8 3f 77 72 81 59 41 e8 c3 b7 f8 56 95 c6 18 6e 2b 90 8d b1 87 aa 9e 3f c2 b3 23 8c ad 9d c4 0e 09 f2 5f 78 c7 52 3d 47 e5 9f a8 aa 42 65 80 f2 2d ad cc 8b 23 30 55 dc 8d 9e b9 18 aa 2b 79 39 43 97 cf 3d c0 ad 51 1b 36 8b 72 54 6e 32 26 41 07 8e bd be b8 27 f1 ac 38 b9 0d f4 a6 92 02 cc b7 72 6c 19 08 7e 5e 72 b4 eb 79 9d ce 4c 71 92 78 1c 54 0f 8d 87 3d 36 f4 f5 ab 11 01 1c 40 9c 6f 60 0f d0 52 0e a5 86 b8 06 19 62 11 ae e0 a1 b1 eb 83 ff 00 d7 a5 b7 99 01 71 e5 0c
                                                                                                                                                                                  Data Ascii: I'LK\aO:gD0(dc_3&}(!#?"HpA4?QF:WiO?wrYAVn+?#_xR=GBe-#0U+y9C=Q6rTn2&A'8rl~^ryLqxT=6@o`Rbq
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 2a 6a d4 85 62 e7 99 1f ad 15 4f ce 4f 7f ca 8a 2e 3e 52 d1 34 c2 68 26 98 4d 6c 64 29 34 99 a6 e6 8c d3 11 20 34 e1 51 83 4f 14 0c 75 38 53 05 38 52 01 d4 52 52 d0 01 49 45 25 00 14 51 49 40 80 d1 45 25 30 16 8a 4a 5a 00 28 a4 a2 80 16 8a 4a 28 00 a0 d1 48 68 18 52 1a 28 34 80 69 a4 34 a6 9a 68 18 d3 4d 34 a4 d3 0d 21 88 69 84 d3 8d 46 68 00 cd 28 34 c2 68 06 81 93 29 a9 96 ab a9 a9 94 d2 02 51 52 2d 44 0d 48 b4 80 90 53 a9 a2 9c 28 01 c2 8a 41 4b 40 0b 45 25 14 00 51 45 25 00 06 9a 69 d4 d3 40 11 b5 44 d5 2b 54 4d 40 10 3d 56 90 55 97 aa f2 50 05 72 29 00 a7 1e b4 0a 43 1e a2 a6 5a 89 6a 65 a4 32 45 a9 05 46 b5 20 a0 07 0a 70 a4 14 a2 98 87 0a 70 a6 53 85 31 0f 14 f1 51 d3 81 a6 21 e2 9d 4c 14 b9 a0 07 50 69 28 cd 31 05 29 a6 d2 d2 63 42 52 1a 5a 0d 64
                                                                                                                                                                                  Data Ascii: *jbOO.>R4h&Mld)4 4QOu8S8RRRIE%QI@E%0JZ(J(HhR(4i4hM4!iFh(4h)QR-DHS(AK@E%QE%i@D+TM@=VUPr)CZje2EF ppS1Q!LPi(1)cBRZd
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 69 28 00 a2 8a 4a 00 3a 52 52 d2 50 30 a4 34 b4 1a 06 34 d2 1a 5a 43 40 0d 3e b4 d2 29 c7 b9 a6 91 c6 28 11 1b 0f 4f d6 a3 70 71 52 b2 8f f0 a8 d8 70 6a 91 2c 88 72 45 43 28 c3 9a b1 de a1 b8 e1 c7 d2 ad 1c f3 56 64 91 1c 30 fa 60 d2 05 c4 87 eb 4c 43 d2 9e 78 70 4f 42 69 10 4e 3a 1a 82 e8 e4 a8 f7 35 30 e3 3f 5a 86 e7 ef ad 25 b8 31 d0 1f 98 50 ff 00 eb 05 25 bf 24 7d 69 f2 8c 38 fa d3 ea 24 2c a7 08 a7 de 96 1e e4 7f 10 e6 9b 3f fa b0 4f 63 49 09 e7 27 a5 2e 82 2c c8 08 88 2f 7c 71 5a 56 c4 ba 44 de dc d5 07 1b 63 5c 9e 95 76 c4 91 19 19 e8 78 a4 f6 10 fb a9 02 ba 70 72 3a f3 da 9b 63 09 42 e3 b6 78 a8 2f 9c 8b 98 d8 73 c1 ad 08 b0 b0 02 3d 38 a9 7b 01 4a fd b0 54 7a 1c d5 b4 29 7b 01 b7 90 0c e3 72 fb d5 1b d3 97 53 eb 51 4d 2b c3 04 73 27 de 8c d5 ad
                                                                                                                                                                                  Data Ascii: i(J:RRP044ZC@>)(OpqRpj,rEC(Vd0`LCxpOBiN:50?Z%1P%$}i8$,?OcI'.,/|qZVDc\vxpr:cBx/s=8{JTz){rSQM+s'


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  92192.168.2.449851208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:36 UTC534OUTGET /wp-content/uploads/2023/07/Cathie_Gillespie_website_headshot-slider-e1690395773488.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:36 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:36 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:00 GMT
                                                                                                                                                                                  ETag: "42017b3-3f0e4-603352a7240a6"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 258276
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:36 UTC7921INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 bf 00 00 01 b1 08 06 00 00 00 f2 19 b8 02 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e7 07 1a 12 16 35 1f 98 ec 9b 00 00 80 00 49 44 41 54 78 da ec fd 79 b0 ad 6b 5e d7 09 7e 9e f1 1d d7 b8 a7 b3 cf d9 67 bc f3 90 f7 66 02 c9 90 24 c9 50 8a a2 a2 40 d1 5a 82 05 44 45 29 54 95 76 d8 dd da d5 11 dd 5d 15 51 a5 1d d5 b6 ad 06 dd 62 81 0a 89 8a 0a 08 a8 20 82 a4 99 90 64 92 37 93 cc bc 79 f3 8e e7 de 33 9f b3 cf 9e 87 35 bf d3 f3 3c fd c7 bb a1 da 8a 2a 0b 31 f1 26 dc f5 39 7f ec 88 1d b1
                                                                                                                                                                                  Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDtIME5IDATxyk^~gf$P@ZDE)Tv]Qb d7y35<*1&9
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: a2 e2 ad db f7 48 b3 8c d9 74 ce 33 cf bf 9b d5 0b 17 f9 95 5f fd 0c b7 ae bf c1 4a 6a 89 22 c5 f9 0b 1b 44 59 ce fe de 3e e3 f1 84 20 25 69 96 73 ed b1 a7 78 ee 3d cf f3 d6 cd 5b 1c ec 1f e0 1d 2c 16 53 92 28 e6 67 7f f1 a3 2c 4e 4e f8 ca e7 1f 61 eb 5c c6 13 4f 3e cb e9 f1 3e 77 b7 0f 98 15 86 ac 3f e4 a9 e7 9e e2 b9 e7 1e 27 8d 62 a4 91 0c 2f 5c e5 de 8d 37 10 68 5c 3d e3 68 7f 8f a3 9d 07 94 c5 9c 24 49 e8 64 39 69 94 e2 95 24 38 47 9a 26 e8 44 13 c5 96 07 b7 6f 22 cb 82 95 61 97 f9 7c ce 78 3c 26 4f 63 ca 7a 41 24 24 fd e1 10 2f 02 56 29 bc 54 d8 ac 8b ed 0c b1 49 9f c6 3b 5c 5d 43 53 21 7c cd 78 74 44 1c 65 60 35 a1 a9 11 a1 82 ca a3 d3 3e 26 ef 7d 5a 10 7e b2 ae 9a 5f 74 de 3f f0 81 e3 ab 5f fd dd e1 ed be 1f 97 2c f9 f7 65 29 7e 4b 7e 4b fc 83 bf
                                                                                                                                                                                  Data Ascii: Ht3_Jj"DY> %isx=[,S(g,NNa\O>>w?'b/\7h\=h$Id9i$8G&Do"a|x<&OczA$$/V)TI;\]CS!|xtDe`5>&}Z~_t?_,e)~K~K
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: c3 df fe 9e d9 62 f6 ff 89 a3 7a 5d d4 05 f3 c9 3e af bc 7a 93 fd 93 b6 8a b3 5a a2 ad e1 e0 78 44 64 0d 36 6a db 97 55 55 91 a7 09 ab c3 01 ae a9 a9 aa 39 65 55 a2 64 fb 61 6f 6d c4 78 3c 05 01 0a 41 9c c4 a4 b1 61 74 72 4a 12 27 24 c6 22 68 53 1c ba bd 14 a5 25 d2 3b 86 83 94 24 89 20 48 e6 b3 39 5a 19 42 53 23 05 c4 49 84 f0 01 2d 05 5a 4b b4 32 44 26 c2 d8 b6 6d 99 5a 43 2f 4d ce aa 9a 1a 1c 94 45 d9 06 cd 46 96 38 b2 28 29 31 46 a1 b5 21 d2 16 ef 1c 52 b4 d1 3d 02 88 62 4b dd d4 cc 67 33 94 94 b4 b9 e6 a0 94 3c 6b b9 4a f4 d9 30 4b a4 35 ae 6e a8 6b 47 53 3b e6 b3 82 b2 6a 90 01 94 d4 c4 26 02 44 5b 69 0a 81 91 01 25 05 c6 68 82 17 2c 66 0b 9a aa c6 1a 49 64 15 d6 08 82 ab 49 e2 88 c9 64 4c 1c 29 b4 38 3b a3 14 02 ef 3c 4a 49 8e 8f 8f 78 78 7f 97 4e
                                                                                                                                                                                  Data Ascii: bz]>zZxDd6jUU9eUdaomx<AatrJ'$"hS%;$ H9ZBS#I-ZK2D&mZC/MEF8()1F!R=bKg3<kJ0K5nkGS;j&D[i%h,fIdIdL)8;<JIxxN
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 60 7b fb 3e af df bc 8d 36 92 c5 e9 3e cf 3f 7b a5 8d 18 52 9a 46 58 de 78 e3 16 dd 34 45 36 35 46 79 52 23 18 76 73 a4 6c 6d bb ba 59 8a a0 fd 9a 98 e8 2c 59 5d 12 45 ff d3 a0 8b d1 aa ad f4 ce b2 e8 84 af 49 93 a8 b5 25 93 ed 2e 9f a0 dd c9 d3 04 34 02 2d 41 c8 36 89 41 e1 c1 bb df 74 4a 11 a2 9d 2e 0c 2e e0 9d 43 5b 43 90 6d de 1e 08 d4 99 27 a8 3c 9b d4 44 28 a4 6a f7 ee e4 59 12 bb 54 ba 3d 2f 94 a0 74 3b e0 42 10 08 6d c0 48 08 be 15 1e da e7 21 a4 82 b3 ea 12 a9 5a 4b 2e da 9f 75 75 85 2f e7 48 5f b7 c2 2b 05 ae a9 69 ea a2 9d 3a 0d 20 85 69 7f 3e 84 d6 2f 53 6b 10 12 21 64 3b d0 23 24 ee cc cf d3 28 8b b2 ed a0 4d 9c e7 fc ff d8 fb d3 60 dd f6 ed ac 0f fb fd db 39 e7 db ac 66 77 a7 bf f7 48 e7 76 42 1d 12 08 d4 19 61 b5 a6 33 14 a0 58 0e 04 b0 4d
                                                                                                                                                                                  Data Ascii: `{>6>?{RFXx4E65FyR#vslmY,Y]EI%.4-A6AtJ..C[Cm'<D(jYT=/t;BmH!ZK.uu/H_+i: i>/Sk!d;#$(M`9fwHvBa3XM
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 02 81 5a 8c 3e 68 d1 9b 64 b5 06 db 04 4c 1b 30 c1 2f dd a2 50 cb 04 35 21 54 0d a2 ae cb 0b a9 42 cd 89 5a 13 32 cd c8 34 41 1e 70 5e 30 46 1b 99 55 cf 05 94 4c 4d 1a 22 50 e7 09 6b 96 b4 d0 62 96 60 6d 7b 9b 75 5a a5 a8 72 34 ba 05 6b a8 ff 5b 95 82 0d 81 ba 50 1f 4c 95 85 35 68 95 1e bf 52 b4 12 46 29 08 e1 06 68 db 36 f8 18 08 c1 2b 47 d1 c2 aa 09 50 32 0f cf cf c8 39 53 ab a1 71 fa eb c6 58 76 c3 cc 90 e5 76 d2 1c 8f 47 ea 94 e9 62 43 2d 85 61 ec 79 f6 e4 09 ab d3 2d bb 8b 2b 62 13 d5 7c 6f ad 4e 67 de 33 f4 23 36 17 5d cd a2 41 df c6 e9 04 19 7c 4b db 6d 08 4d c3 76 bb a2 18 18 cb cc e7 7f d1 87 99 c6 9e ab 67 57 ac d7 6b c6 e3 81 eb a7 cf 38 0c 3d eb f3 7b 9c 9c 3f d0 a9 b3 08 c1 39 4a c9 e0 1c ed f6 3e ab cd 7d 42 5c 91 a5 52 6a 51 08 b0 54 f2 70
                                                                                                                                                                                  Data Ascii: Z>hdL0/P5!TBZ24Ap^0FULM"Pkb`m{uZr4k[PL5hRF)h6+GP29SqXvvGbC-ay-+b|oNg3#6]A|KmMvgWk8={?9J>}B\RjQTp
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 26 c6 f5 f9 f9 e9 e1 78 38 72 7e ef 5c f9 68 54 55 75 c6 86 5a 2b c7 c3 80 f7 9e 71 98 21 09 01 47 df 0f c4 e8 b8 da 4d ec 0f 13 eb 75 cb a6 f5 b4 ad e7 e4 e4 84 c7 8f df 61 bd 6e 55 31 b7 c4 65 0d e3 a8 c6 74 63 88 de e3 9d d3 7c 45 d1 15 dd ad f9 bd 16 cd 9b 16 4d 63 31 56 d7 77 a6 6a 92 49 6c 3c de 85 5b 0f 9e 8f 61 59 5f ea a4 e5 7c d0 24 12 64 31 a6 57 e6 71 bc 95 ed df 60 8c ac 51 88 a9 f3 0e 09 8e ea 2c c6 7b fc 62 c8 bf c1 1c 59 eb 70 2e 60 4d 83 31 6a be 2f 75 26 67 4d 33 b9 2d 41 7f 3d 44 4c 08 aa f6 2c 89 b2 34 63 a5 ce 2f 78 a6 45 38 62 16 c1 88 2c b4 89 6a 15 28 ab c6 7a 59 c8 e8 40 5e 92 70 da 4e e9 eb c5 60 b2 de f1 8c 68 de 66 b5 1e 7c 07 a1 51 02 3a 4a c7 f0 cd 0a ac 0a 6e c4 99 65 85 0b 15 c1 b9 88 0d 1d 84 65 82 16 b9 cd 47 cd 39 6b 00
                                                                                                                                                                                  Data Ascii: &x8r~\hTUuZ+q!GMuanU1etc|EMc1VwjIl<[aY_|$d1Wq`Q,{bYp.`M1j/u&gM3-A=DL,4c/xE8b,j(zY@^pN`hf|Q:JneeG9k
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 67 7c 2c 84 a6 65 2e 13 e3 d8 eb 8a d5 ea 06 c5 2d 70 e6 5c 32 62 fc f0 5e 3f 2f ee ea e7 5e 77 cd ef 33 a4 ac b5 09 cc 6b c6 da 2f 36 c6 fe 6d 81 4f 1b cc 2f 69 42 fc f2 68 6b 3c ec 77 18 ea 62 1c 5f 72 13 d3 8c b5 86 20 96 c3 fe c8 3c cd 0b 20 b5 90 52 c2 46 4f ca 95 ed e9 86 d5 b6 e1 c9 b3 3d 1f fa e0 4b 1c 9f ed d8 ed f7 ac 9b c0 c3 f3 33 c6 69 a2 56 cb f1 7a c7 6a d5 92 b2 ae 8e 9a e8 59 b5 0d de 69 5a c9 02 16 d7 06 87 b9 a5 a6 df 04 0f 57 a9 e4 52 f0 2e 2c 62 10 4b 2a 05 53 2b 7e 01 ce 56 27 f4 fd 40 96 aa 07 49 a7 78 a2 29 a5 c5 10 ee 19 f7 47 8a 11 45 cb d4 42 c9 99 79 9e 99 53 52 32 79 6c 18 73 66 3e 8e f8 94 17 3f 97 c5 e1 a1 56 62 f0 18 a9 8c 7d 8f 77 81 b6 89 48 99 99 0f 47 56 9b 95 3e e0 2a 8a e9 11 00 bd ff 39 6b a1 da db e4 93 3c cf ca e1
                                                                                                                                                                                  Data Ascii: g|,e.-p\2b^?/^w3k/6mO/iBhk<wb_r < RFO=K3iVzjYiZWR.,bK*S+~V'@Ix)GEBySR2ylsf>?Vb}wHGV>*9k<
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 90 8c a1 f3 03 e5 e4 06 ca da 8f 83 e3 a7 05 be 1c ba 4d 16 3c e9 82 e5 b6 1f 50 ea af fd ad 5f fe f5 ab 97 7d 56 5c d7 0f a6 ae 9b df e7 a4 fe e2 2f fc 9c d2 5a d5 c6 ca 3f 53 59 bd 8c de ff 64 a9 02 dd f2 1c a3 0c c6 08 06 37 10 82 c8 9e b2 ed 96 34 e4 e0 dd b6 6d 29 ad c1 18 cd a4 99 70 76 be a2 69 6a da ae c7 c5 c8 66 88 18 6b d9 6c 37 68 ad 30 52 51 2a 49 4a 9e ba cc 86 e5 dd dd bd 2c d6 e8 3b 76 26 15 fb f3 09 93 3a df db 49 f9 fd 8f 49 fc 03 18 23 81 78 d1 14 ad cd 4d 4f 8c e9 59 a3 41 0c 39 0a 46 06 e7 39 bf 5a 71 7a b6 e2 b3 a7 17 7c e3 fd 87 d8 a6 c1 4e 0a ae d6 1d de 0d ec cd a6 cc 8a 12 a3 34 f3 fd 03 ae bc 60 9b 60 b2 3b 61 e7 68 97 e3 5b 87 cc f7 26 1c dd 3c 62 72 b0 43 d0 96 ab 3e b0 6a 3b 8c 29 98 54 05 3a 04 1e 7d 76 97 d7 6e df c1 48 cd
                                                                                                                                                                                  Data Ascii: M<P_}V\/Z?SYd74m)pvijfkl7h0RQ*IJ,;v&:II#xMOYA9F9Zqz|N4``;ah[&<brC>j;)T:}vnH
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 5d 8b d4 9a c5 7a 8d f7 03 97 97 97 2c 2e 9e 51 d5 86 ba 69 68 9a 86 be ef 31 ca a2 54 5e f5 fa 10 89 08 84 d4 08 61 10 42 66 b1 4b 4a 04 e7 10 62 34 79 3c 9f 0e 95 ce c9 30 c6 20 63 ca 82 10 a3 71 3e 62 9b 2a bf 57 21 d2 b6 2b 0c 3d c1 25 8c ad 32 b8 35 81 29 2b 7c 82 62 67 1f b7 5d 8f e4 01 4d 1b 21 ea 92 fd 1b c7 90 12 7b 47 bb dc 7e fd 0e d2 64 80 f0 d0 6e 38 d8 dd 63 dd 75 4c ea 92 24 05 5f fc d2 5b ac d7 6b ea 71 85 9d 9c a3 28 4b a6 55 43 94 50 95 05 55 55 22 55 c6 37 ad 97 0b 8c 10 79 32 56 f9 0e 17 b2 b5 43 97 06 19 3d d1 39 70 91 48 86 ca 46 b2 10 4a 69 cd 74 3a 25 b1 cd 30 da 04 5d dd 73 75 79 ce e1 8d 23 16 67 4f 39 6a 5e 63 7d b9 e0 d6 cd 23 36 dd c0 d5 e5 39 c7 27 87 2c 2e 17 dc 38 39 e1 fe c7 77 79 78 ef 3e c7 c7 47 a8 a4 79 fc d9 3d 7e e2
                                                                                                                                                                                  Data Ascii: ]z,.Qih1T^aBfKJb4y<0 cq>b*W!+=%25)+|bg]M!{G~dn8cuL$_[kq(KUCPUU"U7y2VC=9pHFJit:%0]suy#gO9j^c}#69',.89wyx>Gy=~
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: f5 9d c3 3b 70 2e 52 34 05 a8 b1 9f a0 b0 85 c1 f9 48 59 95 f8 90 9f bc f3 5d 50 5e c9 49 a0 90 8a e4 f3 fa 2e 84 f4 62 4d c7 0b a9 7e 3e e0 07 e7 08 69 9c 82 b4 40 e9 0c 2e cd 1b be f4 42 48 01 e0 63 c8 3e b6 98 ad 0b 89 84 0f 79 ad e9 bd 23 38 4f 94 80 c9 ab 4a a9 6d 6e 9a 7a 9c 94 bc 1f e1 a9 12 a5 0d 45 d3 50 94 35 da 14 68 6d 47 81 8b 46 48 8d d2 15 42 ea 17 71 55 49 e4 50 68 29 65 f6 f2 85 1e 88 84 14 08 22 63 87 d0 02 54 16 ba a4 3c 5e 8f b2 fc ac 8e d4 c6 82 cc 02 16 29 b3 3d 20 53 22 54 f6 00 ea cc 81 13 52 65 86 9f 92 28 63 d0 4a a3 85 ce b6 81 14 c6 bb 3f 50 46 63 4c fe f5 71 93 99 27 4d 11 f2 9d 5d ca 64 f8 d0 6f 09 c1 e5 10 69 1f b2 e0 c4 85 1c ef 26 0d 02 83 18 a7 61 21 0c d6 14 28 24 4a 28 8c 2d 29 ab 3a 27 c3 68 83 d1 05 ba 28 40 29 cc d8
                                                                                                                                                                                  Data Ascii: ;p.R4HY]P^I.bM~>i@.BHc>y#8OJmnzEP5hmGFHBqUIPh)e"cT<^)= S"TRe(cJ?PFcLq'M]doi&a!($J(-):'h(@)


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  93192.168.2.449852208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:36 UTC508OUTGET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:36 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:36 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                                                                                  X-Robots-Tag: noindex
                                                                                                                                                                                  Link: <https://orthopedicsurgerysandiego.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Expose-Headers: X-WP-Total, X-WP-TotalPages, Link
                                                                                                                                                                                  Access-Control-Allow-Headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type
                                                                                                                                                                                  Allow: GET
                                                                                                                                                                                  Vary: Origin,Accept-Encoding
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                  2024-10-03 20:41:36 UTC409INData Raw: 31 38 64 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 43 6f 6e 74 61 63 74 20 46 6f 72 6d 20 37 20 53 57 56 20 53 63 68 65 6d 61 20 32 30 32 33 2d 30 37 22 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 72 75 6c 65 73 22 3a 5b 7b 22 72 75 6c 65 22 3a 22 72 65 71 75 69 72 65 64 22 2c 22 66 69 65 6c 64 22 3a 22 79 6f 75 72 2d 6e 61 6d 65 22 2c 22 65 72 72 6f 72 22 3a 22 50 6c 65 61 73 65 20 66 69 6c 6c 20 69 6e 20 74 68 65 20 72 65 71 75 69 72 65 64 20 66 69 65 6c 64 2e 22 7d 2c 7b 22 72 75 6c 65 22 3a 22 72 65 71 75 69 72 65 64 22 2c 22 66 69 65 6c 64 22 3a 22 79 6f 75 72 2d 65 6d 61 69 6c 22 2c 22 65 72 72 6f 72 22 3a 22 50 6c 65 61 73 65 20 66 69 6c 6c 20 69 6e 20 74 68 65 20 72 65 71 75 69 72 65 64 20 66 69 65 6c 64 2e 22 7d 2c 7b 22 72 75 6c 65
                                                                                                                                                                                  Data Ascii: 18d{"version":"Contact Form 7 SWV Schema 2023-07","locale":"en_US","rules":[{"rule":"required","field":"your-name","error":"Please fill in the required field."},{"rule":"required","field":"your-email","error":"Please fill in the required field."},{"rule


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  94192.168.2.449853208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:36 UTC735OUTGET /wp-content/uploads/2015/12/client.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:36 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:36 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:50 GMT
                                                                                                                                                                                  ETag: "41e1872-100b33-6033529e07361"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 1051443
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:36 UTC7919INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 a8 00 00 03 bb 08 06 00 00 00 59 03 a9 1d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                  Data Ascii: PNGIHDRYtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: df e9 36 d7 ff 61 fb f0 eb 7f a3 3f dc 7c 34 f4 5b 81 9f 1d 95 6f 97 cb 85 a9 05 38 20 78 84 52 6c 94 a0 a2 02 93 d0 06 f8 93 39 31 f4 aa ae 4b 48 44 09 6a 54 71 1f 41 0b 05 1c f4 72 16 da 8f 0a 38 d1 45 07 9f 84 78 4a 3e cd 00 70 8a 5a fb 57 91 99 ad 04 26 29 0e 04 d4 83 1f a7 00 2f 01 0a fb e9 14 ca f0 da 40 a0 f3 3a 4f 9d 5e 33 40 24 32 8f 00 50 2a f6 b2 dc 38 41 5e d1 08 f4 96 49 0c a9 27 bc 15 65 33 f5 56 8f 3e bf 75 5d 99 7a b1 52 11 2f 1f a6 66 67 ec 8b 6a c0 04 65 39 3e 17 e6 13 98 99 63 1e 4b 38 ae 78 70 1b b8 97 46 10 35 ca 7c 54 07 76 51 cf 25 95 a8 43 e4 a8 1c cf 5d 7e 3f f4 2d 4b 7a c3 50 f0 5c fb b6 53 5f 53 56 2a 57 1c d7 90 b2 ce 6d b7 95 6b 52 9b e5 fa 9c db c7 36 bd 97 cf 50 40 a9 24 54 03 02 59 7e 8c aa 06 88 1d e1 5a 55 ea 1b cb 4b 86
                                                                                                                                                                                  Data Ascii: 6a?|4[o8 xRl91KHDjTqAr8ExJ>pZW&)/@:O^3@$2P*8A^I'e3V>u]zR/fgje9>cK8xpF5|TvQ%C]~?-KzP\S_SV*WmkR6P@$TY~ZUK
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: e7 d2 db 34 41 0e 2d 4c d8 c7 db b1 cc 15 0b 2e 41 8d 5d 99 4d e4 6b ec 43 f5 93 9a b0 6e c3 4d bd d7 f4 2e 45 07 29 33 82 51 33 a3 b4 9d 29 27 8f 4f 5a e1 68 37 ac 7e d6 b9 69 75 85 99 ee 51 69 89 db 53 2f 59 42 5b aa 52 e0 be 81 d9 c8 10 26 cf 54 ae df 84 ce 74 bb 96 a5 b4 b5 5c 87 a2 86 28 d5 15 fc 82 4c f7 e2 91 d9 c3 bf 15 77 81 7c ae c1 a2 c1 fa dc dc bc 78 66 fc f3 67 04 5b 8c 0b 8d 89 64 bf cb c5 85 59 9d df 31 87 c3 c6 5c 3f 7b c4 ac f9 02 20 99 aa 0e ba fd c1 ec f6 5b 73 d8 ef d5 af 56 c6 7e 75 71 c9 f2 ed 82 0a cd 3d ed 7e 4a 7a c3 46 b3 93 eb b3 df df f0 fe 43 49 71 ed 14 e2 0b 88 19 15 ea af 3a 66 56 5d 54 f3 2b 2c 36 60 a1 05 82 57 a0 d7 01 bd c7 72 6d 4c ca 90 b2 0c 18 d7 18 d9 53 94 0a 63 5e 38 cd 46 bb a0 3f 43 f0 69 e8 bc fe 2d e3 38 75
                                                                                                                                                                                  Data Ascii: 4A-L.A]MkCnM.E)3Q3)'OZh7~iuQiS/YB[R&Tt\(Lw|xfg[dY1\?{ [sV~uq=~JzFCIq:fV]T+,6`WrmLSc^8F?Ci-8u
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: e7 57 f7 08 df 5c 58 89 3e 29 93 6b 66 da d1 6a a6 a5 35 ce e2 ec 82 8a bc f4 3a 45 46 15 63 12 b4 b7 1c f0 89 b9 8e eb 8c 4c ea 30 68 06 bd 28 06 96 22 f7 ad 67 95 02 33 ce 7e 21 7f 32 06 aa fa 96 a6 66 66 7b 28 74 01 0e 00 1d 20 0e 85 6b 86 2c b7 ad ca 65 bd ba 30 66 67 0f 9d 77 be ef f4 af a7 70 6e 2a f7 cd 90 9a 23 03 6a 8e 1c 39 72 e4 c8 71 c2 a7 49 cc 64 ec 7d 0b e9 81 76 82 be 94 15 55 11 a1 c4 88 93 ad 4b 4c 16 a4 63 2e d1 1d dd 52 e3 3c 03 9a 1e de e4 01 d7 a7 cc a5 3a b9 d0 48 74 ea 22 1d f7 39 cf cc be 37 43 79 f4 57 35 b3 cf 28 40 c6 63 4f 2a 59 d5 a7 f7 b8 49 05 55 6d 23 e3 4c a4 c6 69 e6 d7 9a 04 a7 93 f9 6a 82 65 37 83 d4 f8 b2 54 d3 a4 08 fc dd 8a 5f 78 e3 ad ff a6 1c ba 7f 77 b1 90 07 75 87 92 de 83 00 c5 21 65 ad d4 78 87 82 32 78 b8 4f
                                                                                                                                                                                  Data Ascii: W\X>)kfj5:EFcL0h("g3~!2ff{(t k,e0fgwpn*#j9rqId}vUKLc.R<:Ht"97CyW5(@cO*YIUm#Lije7T_xwu!ex2xO
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 1c b1 44 96 de 2c 5e 95 eb 8b cf d0 59 60 ae 2a ce 07 ee 8d 0c d5 78 cf a7 34 3c 45 75 98 0b 35 c2 4a 6f b4 5b 12 f4 5d af a3 fb 9c d1 51 19 8b 34 98 13 b4 21 e0 7a 04 fc 07 bd 21 1d aa 71 5f b1 a7 3b 36 8b 07 c2 0a b1 1e 67 a6 e0 0d 57 ec 5a 4e 8d 6f 84 52 5f 57 e6 bc ae f0 81 f1 3e 15 37 69 b1 ff d4 02 1c 2b 7d d2 11 1b b2 65 b8 05 b7 f4 67 98 33 44 76 e9 75 80 ef 94 40 27 47 7f 86 5f 9f e9 0e 7f 9a 97 c5 8f f5 7e 7e 6b e5 d6 ee a7 5f 7d d1 48 7d 9b d1 00 6a 33 9a d1 8c 66 34 e3 b7 73 1c a4 af 72 54 31 ad 32 43 6b 20 ad b1 af 7e 7d 9d 01 6a c9 51 65 f4 10 59 8a 3a 85 dc 57 28 ab 87 d8 d2 aa b7 64 3f 88 70 41 74 03 ed 8b 8e 41 b3 ee 0d fd 15 69 2e df ae 5c be 67 a7 4b 02 b5 0e 92 c3 43 61 f4 00 b3 16 8d 9f ac ca e5 c4 3a 1c b3 81 50 1b b9 a9 e5 51 fd d6
                                                                                                                                                                                  Data Ascii: D,^Y`*x4<Eu5Jo[]Q4!z!q_;6gWZNoR_W>7i+}eg3Dvu@'G_~~k_}H}j3f4srT12Ck ~}jQeY:W(d?pAtAi.\gKCa:PQ
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 15 b0 5d 9a 64 c1 99 17 55 52 bc 06 4a 08 ba 26 a3 6a ac 73 89 de 59 44 2a e1 df 85 5e 1b ad 56 9b 55 67 bd 93 d0 b1 20 ed ce 09 bf 7b f6 8b 6b 89 a1 90 58 5f f3 bc 21 8b d8 52 78 c5 b5 0b f9 35 24 e4 99 9b b3 ef 17 db 42 f5 d8 73 91 31 5b b8 79 16 4f f4 4c 7e ac af 84 a5 55 9a 61 27 ac f4 ef fe f2 1f fe 6e fd e3 4f 7e d0 c4 cf 34 a3 01 d4 66 34 a3 19 cd 68 c6 6f ce 60 ea 66 0d 89 15 53 da 15 bc e1 e1 91 c0 56 61 9d 55 39 e3 1a 59 ac cd 7f e7 07 23 a1 1a 78 4d e5 d1 a0 1b c5 8c 0f a2 65 6a b8 a4 f3 68 d5 4b 7a a8 86 96 e6 f5 c4 48 fb 80 b9 07 b9 6d 71 2c e2 2d eb a0 53 cb 40 a2 55 de 47 97 56 79 8c 72 bc 4f 55 4a 4c 61 9b 63 75 ca 23 7e ae 62 39 be 5d b6 7d 08 dd 06 58 0d f8 96 76 ad fd bd 97 22 3b 49 c2 de 46 c7 cd 8d d9 49 51 10 e2 e0 d4 89 a9 c3 bf b3
                                                                                                                                                                                  Data Ascii: ]dURJ&jsYD*^VUg {kX_!Rx5$Bs1[yOL~Ua'nO~4f4ho`fSVaU9Y#xMejhKzHmq,-S@UGVyrOUJLacu#~b9]}Xv";IFIQ
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: e7 c5 d3 6d 65 72 f9 f2 2b 05 d3 77 72 b7 d9 b3 bf b1 d3 0f 78 e6 51 55 c5 9c ec 93 58 06 30 43 ea 76 d8 33 0b 59 33 60 37 d9 ef e5 e4 e2 5c 3a a3 91 5c bf f9 4a e7 6e a3 9f 37 96 61 b7 4d d8 88 15 b8 36 77 73 79 7d f3 4e 10 6a 19 b4 3c 59 2b d8 79 00 12 c8 1e f5 61 7d 30 9a c8 47 9f 7d ae e0 30 a6 fc b6 90 c8 c8 81 57 1b 85 c9 b9 02 78 c8 c5 05 d7 f7 24 dc 6c f9 60 df 1e f4 e4 44 8f 15 0b 03 77 77 97 d2 eb 0d e4 fc e9 0b e6 c0 de 5e 7d 23 37 57 af e9 0a fb fc a3 1f 4a 7f fc 94 fd a6 ab 9b 37 b2 98 bd 95 a1 02 c9 b3 4f be af d0 78 c6 58 99 9d 42 48 aa 9f 01 c8 c3 35 4b 30 ab 16 34 50 95 db c3 a5 37 b7 74 3e 4b ba 05 17 0a 8a c3 b3 13 9e 43 2c 52 5c df 5c d2 fc 26 e8 04 0a d1 2e 8d 90 d0 07 d9 e9 29 94 2a bc b6 75 3f 18 51 a3 d7 41 ae 20 5c 94 66 c1 04 7d
                                                                                                                                                                                  Data Ascii: mer+wrxQUX0Cv3Y3`7\:\Jn7aM6wsy}Nj<Y+ya}0G}0Wx$l`Dww^}#7WJ7OxXBH5K04P7t>KC,R\\&.)*u?QA \f}
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: bf 95 06 60 6b 78 78 a2 e0 e8 d4 0a 19 ee 1d a8 5a 2f 17 c7 8e e3 69 14 25 5e 62 31 7c 7d 21 4b fc 19 62 b1 9f 64 85 2c b8 78 a7 57 63 41 d0 68 6a 74 88 96 38 87 0f 8f e5 e1 b3 2f 64 7f 74 02 58 f5 75 1c 59 67 aa 35 c1 4c 29 66 da 64 9e 2b f4 e4 51 21 f3 e9 44 ae 6e 6e e4 ec fc 5a de 02 26 b7 80 b6 e3 83 43 19 0d 7b 58 c8 1b 3b 91 0d 53 3d f5 18 96 d6 f1 31 65 b9 e6 39 52 af 51 ac c7 91 11 ae 79 b8 37 d4 42 43 a6 f5 52 39 75 31 5f c8 3a 88 e5 c1 a3 cf e5 f8 f8 b9 0a ca 4c 26 57 72 7e 76 8e f7 79 d2 1d b6 f1 f3 43 5c ef 73 69 34 7b 58 e4 df a8 b7 25 61 81 1e aa 49 62 22 5c 4c bb dc c6 a9 5e 23 a3 b0 2d c0 47 b3 d1 90 39 53 86 01 6b 0f 1f 1e c9 68 7f 24 ed 76 4f c2 e5 4a de be fb bd 24 98 67 2f 3e fb 0b 19 1f 7d a6 be 9c 84 2b b5 e5 d1 b9 05 80 4a 02 63 5b
                                                                                                                                                                                  Data Ascii: `kxxZ/i%^b1|}!Kbd,xWcAhjt8/dtXuYg5L)fd+Q!DnnZ&C{X;S=1e9RQy7BCR9u1_:L&Wr~vyC\si4{X%aIb"\L^#-G9Skh$vOJ$g/>}+Jc[
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 2f 2a a1 32 95 98 62 2f 8c aa 45 73 2c 7a 2f 54 48 69 b5 5c 68 2a ee 3a 88 8c f7 2c 23 b4 00 96 07 8f 5e 68 e4 e4 66 72 2e 47 c7 0f e4 e8 d1 73 f1 fd be 2a d1 e6 58 b4 72 71 2e 4c eb 8d 13 99 5d 5f ca fb f7 af 64 3a bb 11 30 b6 0a df b0 ce 74 13 6c 34 ad 93 f7 a4 91 2f 4b d4 97 55 7d 5f 55 2d ca 96 20 88 35 c5 96 1e 9b 07 07 63 69 f8 1e 20 d1 37 f6 1b b8 5f 46 6b f9 f7 eb eb 1b 8d cc 1e 3f fd 4a ed 3a 36 c1 5c eb f8 06 83 81 2e fc b9 c0 1f 8f c7 ea 8d 4a 10 b6 98 46 8a fb a0 ed 06 ef 91 2a a4 6a 0d 02 38 77 01 00 1c 48 5a 7d 2c 97 a1 8e dd a0 df d2 a8 2a 53 b2 5b ed 96 ec 01 1e 15 06 29 fc b3 9c a0 4f 5f c8 fe c1 33 09 e6 53 89 56 37 aa 18 ab 9e a9 ab a9 fa 77 92 66 78 bf 69 cc 1a d7 40 26 93 1b 80 68 a8 29 96 14 7e b2 db b4 0e 6a 69 ed ac d7 1b 6a ad 6b
                                                                                                                                                                                  Data Ascii: /*2b/Es,z/THi\h*:,#^hfr.Gs*Xrq.L]_d:0tl4/KU}_U- 5ci 7_Fk?J:6\.JF*j8wHZ},*S[)O_3SV7wfxi@&h)~jijk
                                                                                                                                                                                  2024-10-03 20:41:36 UTC8000INData Raw: 2c 64 a9 74 4b f5 57 82 69 03 8b 54 8a e0 30 25 90 51 3b be 9e 5e a7 5b 00 d4 86 36 34 b3 09 18 23 d4 e8 69 10 86 e2 77 7a d2 a8 37 01 70 37 58 70 f6 b0 90 1d c8 de c1 91 74 06 87 ba 90 b6 ca b4 64 0b 30 9a e3 58 ab e9 b9 9c bf ff 56 02 1c 93 51 98 08 10 b8 62 7a 70 ab 2f 0d bf 29 57 17 1f 74 4c 7a 83 a1 2e bc d7 8b b9 46 a3 3a ed 96 74 70 ae 04 f7 b5 02 ac 12 e7 5b 6d 5f 7a 7b 5d 85 d3 7e 77 a0 51 f5 88 ea a2 54 05 c5 b5 2b a4 6d 22 2c d0 7d 4d 4b ec 00 b0 a8 46 4a 60 12 6b 2b ad 3a 40 ca c3 35 84 4b ed f7 4e ff 10 90 51 c8 f5 cd 19 ae 69 a6 8b f7 24 de ca 6c 36 53 f0 62 3a 2f a3 cd 84 38 df f6 e5 e2 f2 46 a6 37 37 f2 d9 8b c7 f2 d5 cb 17 80 dd a1 8a e7 30 85 96 96 1b 35 9f 9e 98 8c 66 cf 35 85 96 a9 c0 54 4d cd 71 3f 54 7e a5 e2 29 23 47 f5 46 57 f6 5b
                                                                                                                                                                                  Data Ascii: ,dtKWiT0%Q;^[64#iwz7p7Xptd0XVQbzp/)WtLz.F:tp[m_z{]~wQT+m",}MKFJ`k+:@5KNQi$l6Sb:/8F7705f5TMq?T~)#GFW[


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  95192.168.2.449854208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:36 UTC744OUTGET /wp-content/uploads/2023/05/recognizer-five.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:36 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:36 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:53 GMT
                                                                                                                                                                                  ETag: "41e1948-1a11-603352a0ac3b7"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 6673
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:36 UTC6673INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                  Data Ascii: ExifII*DuckyPohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  96192.168.2.449856208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:36 UTC744OUTGET /wp-content/uploads/2023/05/recognizer-four.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:36 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:36 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e1913-1c15-6033529fecd21"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 7189
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:36 UTC7189INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                  Data Ascii: ExifII*DuckyPohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  97192.168.2.449857142.250.185.684433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:36 UTC979OUTGET /recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=mbfpluw9twr HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:37 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:36 GMT
                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-AzYpv6siyoFBqFv1Bs6F7w' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-10-03 20:41:37 UTC229INData Raw: 35 37 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                  Data Ascii: 5747<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                  2024-10-03 20:41:37 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                  Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                  2024-10-03 20:41:37 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                                  Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                                  2024-10-03 20:41:37 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                                                                                                                                                                  Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                                                                                                                                                                  2024-10-03 20:41:37 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                                                                                                                                                                  Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                                                                                                                                                                  2024-10-03 20:41:37 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                                                                                                                                  Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                                                                                                                                                                  2024-10-03 20:41:37 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 37 6a 79 35 67 70 52 6a 51 4f 71 54 6c 78 51 53 6d 78 68 53 78 36 36 58 50 43 71 45 70 62 39 45 52 4b 5f 56 73 6b 35 69 66 77 67 72 64 34 44 66 51 7a 52 79 2d 52 2d 51 75 32 5a 5a 54 7a 62 6c 69 33 37 39 64 59 4a 71 78 34 75 4e 4a 6c 58 73 66 43 66 58 30 54 67 53 57 37 46 59 6c 71 61 47 57 54 71 43 59 4d 6a 55 78 46 38 55 75 61 58 47 41 58 57 36 68 76 6a 52 53 37 6d 52 4c 6a 39 2d 58 55 77 4d 53 57 77 5f 78 52 41 6f 42 53 38 76 4e 6b 4b 4a 6a 75 6e 6a 6f 37 4a 33 4d 35 66 43 75 54 59 76 31 47 38 5f 62 55 49 6c 31 4d 77 58 53 50 43 2d 41 58 65 45 6b 6e 78 7a 45 45 68 6a 35 68 51 70 68 31 71 59 30 47 43 6e 44 64 52 6c 62 57
                                                                                                                                                                                  Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA7jy5gpRjQOqTlxQSmxhSx66XPCqEpb9ERK_Vsk5ifwgrd4DfQzRy-R-Qu2ZZTzbli379dYJqx4uNJlXsfCfX0TgSW7FYlqaGWTqCYMjUxF8UuaXGAXW6hvjRS7mRLj9-XUwMSWw_xRAoBS8vNkKJjunjo7J3M5fCuTYv1G8_bUIl1MwXSPC-AXeEknxzEEhj5hQph1qY0GCnDdRlbW
                                                                                                                                                                                  2024-10-03 20:41:37 UTC1390INData Raw: 55 6d 69 36 59 65 74 6a 4d 6d 69 70 4d 71 31 5a 34 4c 44 59 7a 61 5a 78 74 73 72 53 42 4b 32 36 75 43 74 36 79 38 61 2d 65 38 48 58 54 35 6a 65 43 32 44 74 74 66 42 37 64 58 33 5f 76 66 41 37 37 38 53 56 76 73 32 51 67 42 75 53 64 70 7a 41 52 31 51 50 46 77 31 37 2d 38 4b 42 54 33 61 62 44 4d 42 47 39 4e 57 54 56 6c 33 78 78 5a 32 52 4a 2d 76 2d 7a 73 79 62 46 65 73 5f 44 50 48 39 62 4f 66 6c 59 52 33 37 71 30 2d 32 66 39 6c 4a 6b 44 7a 39 42 45 55 30 58 77 6c 62 42 76 76 50 31 4a 5a 75 53 55 36 32 73 61 37 5a 4b 64 2d 4a 6c 71 37 33 59 54 42 43 49 43 42 57 79 30 6f 56 50 6a 5f 73 39 49 36 2d 49 76 35 79 51 49 64 41 64 68 62 59 41 51 6c 74 69 49 50 38 53 51 62 4a 43 69 34 6f 51 73 58 6f 5a 59 4d 6e 42 4d 74 51 49 33 66 35 61 63 4a 6f 36 4b 65 2d 59 63 55
                                                                                                                                                                                  Data Ascii: Umi6YetjMmipMq1Z4LDYzaZxtsrSBK26uCt6y8a-e8HXT5jeC2DttfB7dX3_vfA778SVvs2QgBuSdpzAR1QPFw17-8KBT3abDMBG9NWTVl3xxZ2RJ-v-zsybFes_DPH9bOflYR37q0-2f9lJkDz9BEU0XwlbBvvP1JZuSU62sa7ZKd-Jlq73YTBCICBWy0oVPj_s9I6-Iv5yQIdAdhbYAQltiIP8SQbJCi4oQsXoZYMnBMtQI3f5acJo6Ke-YcU
                                                                                                                                                                                  2024-10-03 20:41:37 UTC1390INData Raw: 7a 65 54 4e 5a 53 6e 4a 79 4b 31 4a 58 4d 44 42 61 65 47 46 49 56 54 68 73 51 30 4e 79 65 56 42 53 64 6c 5a 4b 54 44 64 48 56 57 73 35 59 57 5a 68 55 45 4a 35 4e 44 64 4a 64 30 64 74 4c 7a 45 77 55 55 74 70 51 30 5a 30 53 30 78 6c 51 54 4e 56 64 30 59 78 61 57 70 71 5a 55 4e 6e 5a 33 46 47 4e 6a 64 52 64 7a 51 72 51 7a 45 77 52 30 78 42 5a 46 4e 31 57 6a 59 31 4e 56 56 30 57 45 63 32 63 47 35 6d 56 57 30 31 53 57 4e 45 57 44 42 51 55 46 42 6d 61 31 42 79 55 31 52 34 4d 44 6c 6b 4d 30 56 31 55 7a 5a 68 53 45 4a 43 54 30 52 58 63 47 78 4a 61 30 45 77 61 6b 31 56 64 6d 70 46 65 6b 38 7a 56 31 52 4f 54 6c 4e 4f 57 55 31 6f 59 57 63 7a 4e 58 6f 72 5a 47 31 4d 55 46 59 78 4e 33 52 46 55 31 52 76 64 45 52 4f 55 44 56 4e 65 6e 5a 6d 59 6c 6c 68 53 53 39 6d 5a 30
                                                                                                                                                                                  Data Ascii: zeTNZSnJyK1JXMDBaeGFIVThsQ0NyeVBSdlZKTDdHVWs5YWZhUEJ5NDdJd0dtLzEwUUtpQ0Z0S0xlQTNVd0YxaWpqZUNnZ3FGNjdRdzQrQzEwR0xBZFN1WjY1NVV0WEc2cG5mVW01SWNEWDBQUFBma1ByU1R4MDlkM0V1UzZhSEJCT0RXcGxJa0Ewak1VdmpFek8zV1ROTlNOWU1oYWczNXorZG1MUFYxN3RFU1RvdEROUDVNenZmYllhSS9mZ0
                                                                                                                                                                                  2024-10-03 20:41:37 UTC1390INData Raw: 44 68 5a 4e 47 70 6b 65 55 52 5a 56 58 46 31 62 6c 42 78 52 32 68 77 64 58 4e 78 55 54 64 55 56 6e 70 42 4e 6c 45 79 56 46 52 59 55 47 73 76 51 7a 52 4d 4f 54 55 32 56 6e 70 6a 62 44 6c 50 65 6e 64 34 4f 44 6c 75 62 44 64 48 5a 58 5a 68 4d 58 56 76 52 6c 63 32 4c 30 70 47 62 33 68 51 52 44 4a 77 61 56 70 75 62 44 56 45 54 56 51 32 4d 44 68 56 4f 57 70 75 55 44 42 75 4e 30 70 32 4d 54 52 34 4f 45 52 56 52 48 6c 32 62 45 64 50 4d 46 51 79 63 30 30 79 63 45 6c 43 4e 57 4a 78 63 32 78 45 4e 44 4e 54 64 53 39 48 61 6b 78 48 4b 7a 6c 76 4d 57 74 76 61 54 68 6e 4f 55 52 44 53 6e 59 77 63 6a 6c 4d 5a 6d 31 4b 4e 54 68 69 4e 56 42 5a 51 6d 70 79 51 56 56 32 61 55 56 78 59 55 31 33 4e 47 70 6e 4d 6c 52 45 64 6d 52 4e 64 46 6b 32 57 6b 67 32 4c 31 5a 4c 5a 6b 74 32
                                                                                                                                                                                  Data Ascii: DhZNGpkeURZVXF1blBxR2hwdXNxUTdUVnpBNlEyVFRYUGsvQzRMOTU2VnpjbDlPend4ODlubDdHZXZhMXVvRlc2L0pGb3hQRDJwaVpubDVETVQ2MDhVOWpuUDBuN0p2MTR4OERVRHl2bEdPMFQyc00ycElCNWJxc2xENDNTdS9HakxHKzlvMWtvaThnOURDSnYwcjlMZm1KNThiNVBZQmpyQVV2aUVxYU13NGpnMlREdmRNdFk2Wkg2L1ZLZkt2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  98192.168.2.449859208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:37 UTC743OUTGET /wp-content/uploads/2023/05/recognizer-six.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:37 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:37 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e18d5-e91-6033529f2903b"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 3729
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:37 UTC3729INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                  Data Ascii: ExifII*DuckyPohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  99192.168.2.449858208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:37 UTC746OUTGET /wp-content/uploads/2023/05/recognizer-seven1.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:37 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:37 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:51 GMT
                                                                                                                                                                                  ETag: "41e188d-1329-6033529e67e4d"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 4905
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:37 UTC4905INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                  Data Ascii: ExifII*DuckyPohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  100192.168.2.449860208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:37 UTC744OUTGET /wp-content/uploads/2023/05/recognizer-tree.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:37 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:37 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e18e2-14fe-6033529f2af7b"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 5374
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:37 UTC5374INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                  Data Ascii: ExifII*DuckyPohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  101192.168.2.449862208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:38 UTC500OUTGET /wp-content/uploads/2023/05/doc2-1-e1684401264912.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:38 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:38 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e1923-33e4-6033529fee0a9"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 13284
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:38 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 01 30 01 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 07 06 08 09 ff c4 00 41 10 00 01 02 03 06 03
                                                                                                                                                                                  Data Ascii: JFIF,,"ExifMM*C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$0"A
                                                                                                                                                                                  2024-10-03 20:41:38 UTC5362INData Raw: 84 29 44 d1 48 4a 82 87 6b bb cb 97 80 3a 07 d8 46 d5 2e d7 67 93 68 92 49 95 35 02 62 09 0c 70 9a 87 07 2a 45 f3 8a 61 5a 7e 1a 0a b9 af 6b 45 d7 30 9e c6 d1 f9 b2 09 c8 91 98 f2 ff 00 e6 33 b8 be da 9b 05 c3 6a 98 a5 84 e2 41 18 8e 40 6a 7c a2 5e 16 1f c6 59 d2 b9 4a 12 ed 32 54 26 49 99 fc aa 1a 74 d2 3c 3f b6 1e 25 4a 78 6f 02 0e 05 09 0b 9f 3d 39 f6 78 41 22 59 e6 56 c1 b5 00 f2 8c 9a 5e df 2d df d6 e1 7a 5f 56 fb 60 70 99 d3 96 a4 e4 e1 20 b0 7e 6c c2 30 eb a8 6d f9 69 be 83 cc d2 11 20 b3 12 1f 9e e3 ae db 6a d0 40 7d 02 8d 29 42 ef 90 ea 73 e7 c8 c4 aa 20 a9 a9 cb c0 b5 3c 00 ab f8 18 84 9c 25 c9 00 b5 1f cb e0 e5 b9 d2 14 90 6a ef ab ef b9 f1 cb e7 04 b5 5d 9c 67 41 e3 91 e8 00 cb 36 68 20 52 42 5c a4 e1 72 4f bc dc c6 bd 7f ac 10 a2 1e ae 9f f5
                                                                                                                                                                                  Data Ascii: )DHJk:F.ghI5bp*EaZ~kE03jA@j|^YJ2T&It<?%Jxo=9xA"YV^-z_V`p ~l0mi j@})Bs <%j]gA6h RB\rO


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  102192.168.2.449861208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:38 UTC506OUTGET /wp-content/uploads/2023/07/Kart-pic-3-1-e1688571635172.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:38 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:38 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:00 GMT
                                                                                                                                                                                  ETag: "42017c0-1152d-603352a725046"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 70957
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:38 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 1f fe 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 32 00 02 00 00 00 14 00 00 00 72 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 86 00 00 01 54 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 32 30 32 33 3a 30 36 3a 32 36 20 30 38 3a 34 32 3a 30 36 00 00 08 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 92 7c 00 07 00 00 00 68 00 00 00 ec a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 20 a0 03 00 04 00 00 00 01 00 00 03 e8 a4 06 00 03 00
                                                                                                                                                                                  Data Ascii: JFIFHHExifMM*bj(2riTHH2023:06:26 08:42:060221|h0100
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 45 c1 8e 13 94 b4 b2 3d ed 4d 97 6b b3 35 fb ce 11 48 66 91 4d ce a6 2d a4 38 88 5d e4 fb 5c a5 d6 4e 8d 46 9b 35 bc ec de 67 40 bd b6 13 0c 30 98 5a 54 01 07 23 00 f3 3b af 3d c0 f0 bf 49 c7 0a 84 0c b4 3c 70 79 e8 17 a7 5e be 0c 7c 6d e3 ea 73 ee fb 42 10 85 e8 79 42 10 85 a0 21 08 53 40 42 10 a8 10 84 2c 81 0a 28 56 07 28 94 a5 29 55 0e 51 64 90 81 88 09 cc 05 14 6a 85 39 44 a4 84 4d 04 21 08 04 21 08 04 21 08 ca a4 25 29 4a 3a 24 84 82 25 03 42 41 34 02 02 41 34 0e 51 64 90 81 a7 2a 21 35 34 25 28 b2 8d d1 2a 89 a1 20 66 c9 e8 16 34 04 e5 24 2a 1a 12 16 40 4d 86 84 21 00 84 21 68 30 54 94 13 05 04 90 84 2c d8 04 21 09 a0 21 08 50 08 42 15 02 98 d1 41 49 a5 43 49 21 08 46 42 10 84 59 42 10 84 50 84 21 00 84 21 07 c6 3d a2 60 1b 82 ed 97 7c d3 2e c4 9e
                                                                                                                                                                                  Data Ascii: E=Mk5HfM-8]\NF5g@0ZT#;=I<py^|msByB!S@B,(V()UQdj9DM!!!%)J:$%BA4A4Qd*!54%(* f4$*@M!!h0T,!!PBAICI!FBYBP!!=`|.
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 38 89 ea b1 9c f0 e9 c5 97 6e 5e 5d 4a 94 33 9f 10 54 55 c1 83 4d d9 00 07 9d c7 dc ba 3d d3 a9 97 31 ed 2d 7b 4c 16 b8 5c 1e 49 e4 5e 7d bd 9d b1 c4 ab 83 c5 9a 2e 7b 1a ec 81 e2 9d 36 b0 f8 9d ac 99 fd 5d 6c a5 4b 13 4e 98 a6 ca 40 3c 1c cd 63 60 06 9f de 76 82 c1 6f 6b 2f 04 c8 02 dd 15 b4 db a8 02 01 09 dc 4c 19 e8 56 7c 86 b0 1c 92 4b 88 d1 df 2b fa a7 84 6b 6a 07 3e a0 f1 37 a5 9c 6f fc d6 b6 61 81 f7 40 1b 58 6c b5 e1 f0 34 da cc 90 48 01 4e e3 b1 96 81 a8 6a b5 c2 5a 66 3d de 44 91 e9 72 3d 17 72 a9 ab 47 16 19 45 ad 76 b2 0e 9b 91 f7 7c d5 54 b0 ad 63 b3 09 26 23 5d bf 50 ba 14 e9 3a a5 8e 9b d9 6a 54 ec 61 67 08 14 b1 1d e5 3e f2 1e 20 81 71 ca ff 00 ad 56 bc 3f 0d ee a6 93 4b 32 39 a1 b1 1a 0e 42 fb ae 86 19 b6 73 5a 44 73 95 37 51 ca f2 e9 17
                                                                                                                                                                                  Data Ascii: 8n^]J3TUM=1-{L\I^}.{6]lKN@<c`vok/LV|K+kj>7oa@Xl4HNjZf=Dr=rGEv|Tc&#]P:jTag> qV?K29BsZDs7Q
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 8c 32 5c 4b 80 e8 ae 95 9e 87 0e a0 c0 1e f2 64 f4 0b 49 22 9b 81 60 19 46 de 1b fc 92 26 5d a4 0e 6e 80 98 fe 12 67 a0 59 d8 7a 46 bc ae 8b 35 b9 80 df 96 ca 4e 7e 4f 78 9b 74 54 3f 14 d0 60 4c 72 5a 03 f1 24 13 96 88 b7 25 47 d3 6a 0f b1 71 bc 29 e7 63 8c 8b 73 ba 93 5a 08 20 3a 40 d2 52 0a 7f 69 54 22 08 33 bc 25 fb 57 30 87 13 e4 55 bd d8 9b 88 b6 aa 0f c3 d2 27 40 10 26 e2 73 0e aa 5d ee 62 35 b2 a7 e8 d9 26 09 ba 95 30 e6 8f 35 46 86 be 3a af d4 3d 80 e3 07 8e f6 3b 85 63 5e 73 55 ee 05 1a a7 f8 d9 e0 3f 12 d9 f5 5f 96 69 b9 7d df d8 0e 3d d5 bb 3b c4 70 2e 33 f4 5c 50 78 f2 7b 7f 36 bb e2 ba 71 b3 63 e9 e8 08 42 8c 9a 12 09 a0 e7 a1 0a 25 1d 92 42 80 4e 50 49 2c ca 28 40 e5 4b 65 04 20 96 64 c7 45 08 52 1a 14 0d 30 a0 0d d4 91 34 9a 14 65 12 86 92
                                                                                                                                                                                  Data Ascii: 2\KdI"`F&]ngYzF5N~OxtT?`LrZ$%Gjq)csZ :@RiT"3%W0U'@&s]b5&05F:=;c^sU?_i}=;p.3\Px{6qcB%BNPI,(@Ke dER04e
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 32 b1 e2 5d 55 b2 ec b2 83 97 c4 28 b1 ce 3e 11 0b 36 1d bd db ac 6f d5 5d 88 ae 49 f1 2a 29 93 9a e6 ca 0e b6 1c b0 d3 cb 7f 8c 05 aa 9d e2 0d 86 e1 61 c3 be c3 70 16 ba 60 36 4c e5 8d 89 54 5d 54 32 08 3b ee 16 5a a4 b4 4b 41 f8 2b 1e f7 3a f3 20 2c b5 5d 22 09 d3 70 83 3b 89 8b 8b 2a a2 4a b4 fb c6 0d 95 72 a3 46 06 53 a2 ba 94 5d 52 39 2b 69 bc 88 bf c9 06 87 08 6d c0 30 34 88 55 e1 ce 5a b6 05 5c 72 e5 b9 89 e9 b2 a1 ae 8a a2 20 cc ea ab 2e ad 20 ec b1 0d 00 fc 95 e0 12 eb 91 3d 02 a6 9b 8e 41 20 0e 9c 95 be fb 81 73 9c 06 d0 35 41 26 d3 91 ac 5b 41 1f 9a 89 63 41 00 dc e8 a6 1a 49 80 d3 1b de 2c a3 dd b4 7d 91 ea 55 05 46 d3 3a 92 e6 de d1 a7 cd 67 c4 b9 a1 97 9b 8d 95 ee 00 0f 08 6c cf c5 63 c6 16 65 27 30 24 79 28 3e cb 4f 17 fb 3b d8 7d 1a 80 dd
                                                                                                                                                                                  Data Ascii: 2]U(>6o]I*)ap`6LT]T2;ZKA+: ,]"p;*JrFS]R9+im04UZ\r . =A s5A&[AcAI,}UF:glce'0$y(>O;}
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 3c 92 c4 3e 5b dd ce 63 b9 41 71 65 33 90 78 e2 d2 37 58 67 14 01 d1 ca 5a 2f 0c 8d e4 f9 2b 69 36 e2 c1 66 a7 89 73 44 16 10 7a ad 54 2b 07 b8 02 16 70 4a fd 3f ec cc b8 f6 13 82 e6 d7 e8 f0 3c b3 10 3e 50 bd 32 f3 de cf a0 76 1f 80 80 23 fd 8a 97 dc bd 02 ed 7d b3 3d 18 28 51 07 a2 72 88 69 94 82 26 c8 39 05 24 20 ac 3b 04 24 89 b2 06 84 90 80 94 f6 d5 20 25 02 e8 1a 60 d9 28 80 80 12 09 02 9c a8 83 09 82 81 aa b1 98 dc 3f 0e c2 d5 c5 e2 ea b2 86 1a 8b 73 d4 a8 e3 66 85 63 9c d6 34 b9 c4 35 ad 12 49 d0 05 f0 0f 69 dd bf a9 da 6c 73 b0 58 1a 85 bc 2b 0e e8 60 06 3b e7 0f b6 7f 0e 4a 6f 42 1e d1 3d a1 bb b5 f8 d6 61 f0 b4 bb ae 1b 86 79 ee 43 87 8a a1 36 2f 3c ad a0 d9 79 5a 65 97 93 1e 8b 9d de 11 b2 d1 4e a0 32 08 01 63 b8 6b 34 da e1 63 75 4b f0 af 2c
                                                                                                                                                                                  Data Ascii: <>[cAqe3x7XgZ/+i6fsDzT+pJ?<>P2v#}=(Qri&9$ ;$ %`(?sfc45IilsX+`;JoB=ayC6/<yZeN2ck4cuK,
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 51 9e 28 06 0e ea d7 63 f3 b0 e7 6b b9 4c 59 7d 37 88 7b 22 a2 fa 6e 3c 2f 88 99 3f 63 10 1a 47 c4 7e 4b c5 f1 be cd f1 0e 09 59 94 71 d8 23 4c 13 67 b4 e6 a5 50 f4 3d 79 2e f3 39 5e 4c b8 b2 c7 dc 79 f0 68 3c 38 31 c3 48 bd a1 53 58 e5 0d 88 d4 8b 2d 86 93 1a 09 ca 03 bf 05 45 4f 75 a6 3a 90 56 99 55 0d 3a 44 28 1f ab 06 d7 28 2d 2c 87 34 5b 92 a6 a0 3b 92 4f 54 64 13 3b 24 df 12 88 0b 5f 0a c0 bf 88 71 1c 2e 06 90 97 e2 6b 32 8b 60 68 5c e0 3f 15 64 1f 76 f6 29 d9 c1 c2 fb 38 fe 2b 5a 9e 5c 47 10 77 81 c7 5e e9 b6 1f 13 27 e0 be 88 d5 90 9c 0f 04 c0 52 6d 4a b4 70 b8 4a 14 db 4d ae aa e0 c6 80 d1 1a 95 e6 38 a7 b5 be cc 70 c9 6d 1c 45 6e 21 50 7d 9c 35 39 6f fd 4e 81 f0 95 b1 ed 10 be 37 c5 3d b7 71 4a c5 cd e1 dc 37 09 85 66 cf ac 4d 57 7c 2c 3e 45 79
                                                                                                                                                                                  Data Ascii: Q(ckLY}7{"n</?cG~KYq#LgP=y.9^Lyh<81HSX-EOu:VU:D((-,4[;OTd;$_q.k2`h\?dv)8+Z\Gw^'RmJpJM8pmEn!P}59oN7=qJ7fMW|,>Ey
                                                                                                                                                                                  2024-10-03 20:41:38 UTC7036INData Raw: b2 09 e6 84 f3 c0 d1 55 9e 6d 1a 25 33 b4 20 b2 40 41 74 28 4f 50 91 b4 a0 99 37 e6 a6 0c 0e 8a 92 ec aa 3d ec 6e 82 f2 e0 ab cc 0e 8a 92 f3 1c 94 73 c4 a0 b9 d0 15 45 c3 9a 81 71 29 41 3b a0 66 a1 e6 a1 de 14 64 29 86 22 e8 00 49 56 d3 67 3b 21 8c 5a 58 d0 36 94 44 7b 89 6f f3 50 ee e2 74 5b 72 82 db 5b d1 56 ea 62 f7 f9 20 a1 8d b4 09 01 6b a4 c9 10 01 3e aa 8c 99 4f f2 5a 68 7c 15 14 ba 93 80 d2 21 57 dd 40 3d 56 d7 d3 19 4c 49 e9 c9 40 d3 33 a0 b8 41 87 ba be 8a 26 9c 79 2d dd cd a4 ca af b9 23 99 41 94 37 2e d2 ad 6b a0 68 3e 0a df a3 5b a2 8f 73 1b e9 d1 41 af 0b 50 3c 44 80 3c 95 f0 1b 5c 38 88 6b ba 6a b0 52 71 63 ad bf 35 b1 e4 e4 6b ef 6b fa 2a 35 02 dc b0 01 f2 51 7b e5 b0 14 58 4b c1 f1 75 d1 46 04 9b fc 90 36 bd d9 4c c1 e8 a0 5e e0 d7 4d ba
                                                                                                                                                                                  Data Ascii: Um%3 @At(OP7=nsEq)A;fd)"IVg;!ZX6D{oPt[r[Vb k>OZh|!W@=VLI@3A&y-#A7.kh>[sAP<D<\8kjRqc5kk*5Q{XKuF6L^M


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  103192.168.2.449865208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:38 UTC743OUTGET /wp-content/uploads/2023/05/recognizer-two.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:38 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:38 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e1907-1168-6033529f8d5be"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 4456
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:38 UTC4456INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                  Data Ascii: ExifII*DuckyPohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  104192.168.2.449866208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:38 UTC758OUTGET /wp-content/uploads/2023/05/recognizer-one-e1684494880746.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:38 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:38 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:50 GMT
                                                                                                                                                                                  ETag: "41e1884-1764-6033529e08eba"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 5988
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:38 UTC5988INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20
                                                                                                                                                                                  Data Ascii: JFIFDuckyPExifII*ohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  105192.168.2.449864208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:38 UTC746OUTGET /wp-content/uploads/2023/07/afra-yelp-profile.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:38 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:38 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:00 GMT
                                                                                                                                                                                  ETag: "42017de-9c13-603352a786301"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 39955
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:38 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 d2 08 06 00 00 00 81 e3 04 5a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e d4 bd 07 b8 2d 69 59 26 fa 56 ae 5a 71 af 1d 4f 3e 9d 4e 77 03 dd 0d 34 22 08 0a a8 88 cc 90 2e 0a a8 24 49 02 82 04 2f a3 dc d1 c1 41 45 04 24 88 01 94 a4 28 32 ce 18 51 90 d0 20 d0 80 a4 4e 74 37 9d c3 e9 93 cf ce 2b 56 ae ba cf fb fd f5 ef bd f6 3a fb 9c dd 6d cf 7d ee b8 9e 67 3f 7b c5 5a b5 ea fd bf fc 7e df 6f 3c e3 3d 7f 55 1e 1c 2d e1 9c 37 d3 38 f7 eb 45 79 ee d7 77 78 d5 30 ce 7d fc b2 cc e5 08 65 b9 f5 7b 36 3e 67 5a f2 5a 51 14 f2 3e 3e cf 3f 3e c7 3f 13 ea b1 7e 4d 1f 6b e3 75 d3 3c e3 0c c7 cf 49 7f ff 83 fa 91 ff 1f 7e 38 36 5a 88 9d 18 7e 5c a0 2c 2d c4 6e 8a 5d cd 16 6e 3d
                                                                                                                                                                                  Data Ascii: PNGIHDRxZsRGB IDATx^-iY&VZqO>Nw4".$I/AE$(2Q Nt7+V:m}g?{Z~o<=U-78Eywx0}e{6>gZZQ>>?>?~Mku<I~86Z~\,-n]n=
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 42 92 18 55 36 bb a0 53 37 e6 45 f3 f7 4a cc ad 4b 9c 54 cb 55 1d 98 c4 7c e9 f8 65 62 a3 9a 3a 60 1a 2a 41 a2 3b 14 f8 1d e4 6d 89 d4 97 25 ba 66 21 bd 49 79 e1 20 ca 2d f4 33 0b 27 d6 87 b8 8f 00 97 c0 7f f9 ad 77 e2 a2 8b 2e 46 9a 94 30 c8 db 16 c5 cc b0 92 54 22 26 9f ce 6d 83 35 c0 64 89 2a 1b 5c c3 96 54 25 89 ef 7a d5 8d 83 29 29 39 a1 b4 aa 10 62 fc b5 ed 24 75 3b e7 4b 4e 96 24 6f 3a 47 ae 81 d5 a5 45 7c e5 4b 5f c0 89 7b ee 16 72 f9 da e9 d3 30 93 10 66 99 c1 ce 63 f8 76 89 9a a4 0b f5 45 67 5b be 0a 3d 68 ff 5c 29 26 58 a8 51 2d bb 4a ad 32 f3 ab 01 26 b0 e2 3d 5b 1c c1 a0 12 31 f4 dc e5 f3 fc 2d 55 ac 3f ce ee 28 1d e5 50 51 9a 59 93 26 30 3a 9b 25 0b 58 57 92 04 34 26 6d 14 21 4e 8a 12 49 0c 93 e5 c4 8a 90 a7 be 48 d9 51 7a d4 fc fc c0 02 a2
                                                                                                                                                                                  Data Ascii: BU6S7EJKTU|eb:`*A;m%f!Iy -3'w.F0T"&m5d*\T%z))9b$u;KN$o:GE|K_{r0fcvEg[=h\)&XQ-J2&=[1-U?(PQY&0:%XW4&m!NIHQz
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 75 90 00 5e 80 95 24 c5 f4 c1 8b f1 bc 57 bc 16 56 ad 8d 7e 58 ca 4e 2c 56 35 9a 58 5f 73 15 3f ab f9 64 d2 06 eb 5a aa 37 8a db d2 57 21 d3 16 95 cd d9 09 8c 83 35 c0 54 d1 46 b9 19 07 13 e0 73 db e0 07 07 b0 e5 96 c8 e2 48 9a b2 13 a1 86 39 c8 a2 08 37 7d e3 f3 b8 e6 4b ff 0c 2f 1d 49 d7 01 67 4f 31 e8 e7 f0 33 8f 9d fc d5 90 14 19 7f c8 2e 7e 4a 30 43 24 df 45 bd 51 93 14 25 2b 38 4b ab 03 58 dc 65 85 db d6 09 71 0d d2 9f 2b 3c ea 1c 70 6d 66 c3 54 26 48 fa 7c b8 67 a1 8c fe 55 89 7d 17 75 14 ec 0a d4 93 96 d8 9d c0 9e e8 24 45 11 c5 a2 41 c0 ed ee 0c 92 dc 28 41 6a 38 8c c3 d4 a5 df c0 da b0 87 3b 6e b9 45 aa 5d 17 5f 74 11 66 66 3a c2 68 49 32 f2 a3 32 74 43 d6 81 4d 8c 0c 07 87 1e f5 38 3c f5 45 2f c3 68 98 a1 b4 6b 48 73 03 6e 35 70 5c eb 46 0d 30
                                                                                                                                                                                  Data Ascii: u^$WV~XN,V5X_s?dZ7W!5TFsH97}K/IgO13.~J0C$EQ%+8KXeq+<pmfT&H|gU}u$EA(Aj8;nE]_tff:hI22tCM8<E/hkHsn5p\F0
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 0d 67 d4 87 70 e1 3e 1c dc b2 1e b5 3b 17 0a ba 22 2a b0 a7 0a 49 da f1 6c b5 53 4b 68 84 fb 85 e3 00 2b 81 0c 83 72 3e 8b c4 bb 08 e4 10 a8 44 a0 c2 1b 91 ad 70 11 88 31 45 c8 82 d5 41 63 b4 23 6c 23 80 9d 38 b3 df 30 44 cc cd b0 60 e1 46 3c 33 ed 0e 7e ff d6 6d 5a f3 26 2f 2d 29 e5 40 10 69 00 52 cd 1e a2 5f 52 c2 9f e4 3e d1 59 2b a5 9c de df e7 77 63 c8 90 8b 31 68 d0 60 9c 7e 3a 01 dd 0c 49 54 6b c6 b3 84 c3 08 d0 79 ce 86 ab 38 3a 38 c3 48 86 22 1f 81 c7 00 f0 d4 1b c6 63 fe fc ef 45 34 6a d7 6e 2e 2b d1 28 f5 4a 46 6a 9e 36 90 19 4f 2a 4d 98 f9 64 15 53 07 01 67 5b d8 7c 4f 0c 8c d0 53 9b 1d 19 54 8a eb 22 13 d7 f2 7c 63 77 49 01 58 c6 b3 79 be 03 55 f1 33 45 81 8e 87 43 52 c4 86 e2 d8 ad 5b b7 c6 84 db a7 a0 45 8b 56 48 49 ce 62 aa 7e a2 e3 a7 ba
                                                                                                                                                                                  Data Ascii: gp>;"*IlSKh+r>Dp1EAc#l#80D`F<3~mZ&/-)@iR_R>Y+wc1h`~:ITky8:8H"cE4jn.+(JFj6O*MdSg[|OST"|cwIXyU3ECR[EVHIb~
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: cc ed 3d aa 5e 30 99 89 93 f7 5b d6 b6 9d 14 80 8f 64 4d ff 91 33 58 fa b6 94 e7 25 83 c2 e3 76 b1 c6 20 92 50 b6 92 95 82 bb fa 16 66 5c 92 15 c2 92 c4 26 14 e7 b3 8c 6c 49 80 1b 54 d3 5a 0d 7f 26 6d 1a 6f 28 88 d6 6d db 63 ce c7 9f e3 c0 a1 12 10 c1 5d 7a 5a 36 c2 7a 03 de 7e fd 25 cc fb f4 3d 84 dd 05 b0 1b f4 18 37 6e 3c 72 9a b5 c6 eb ff fc 37 f2 8b f6 c1 96 9a 0c 4f 65 19 ae bc 68 18 f2 0a 0a b1 b1 b0 00 8d 5b b5 c2 94 89 77 e3 87 c5 8b b1 62 f9 12 14 1f dc cb dc d0 44 65 4c 0c f4 3c c6 98 f8 88 94 2e ff 23 a9 68 75 8d 9a bc ff ea fb fd 87 8d 2c b5 04 9f 0a 80 d5 e7 0a 7d 59 e2 72 e4 cc 92 5e 54 5e ca 1b 20 d3 5f 7c 5b 54 46 96 3a d9 40 37 a9 21 09 3e 12 b8 f4 5e c4 15 e7 0d f8 60 b1 59 51 5e 55 89 99 b3 5f 41 a7 ce dd 91 9b 57 8e 36 6d 3a c2 13 d5
                                                                                                                                                                                  Data Ascii: =^0[dM3X%v Pf\&lITZ&mo(mc]zZ6z~%=7n<r7Oeh[wbDeL<.#hu,}Yr^T^ _|[TF:@7!>^`YQ^U_AW6m:
                                                                                                                                                                                  2024-10-03 20:41:38 UTC32INData Raw: 47 bf b5 a7 fa fe fc ff 9f fe ff 01 ca 50 93 e1 99 68 13 86 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                  Data Ascii: GPhIENDB`


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  106192.168.2.449870208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:38 UTC683OUTGET /wp-includes/js/comment-reply.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:38 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:38 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:10 GMT
                                                                                                                                                                                  ETag: "4a014a7-ba5-603352b0fed11"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 2981
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:38 UTC2981INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 64 43 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 49 2c 43 2c 68 2c 45 3d 76 2e 64 6f 63 75 6d 65 6e 74 2c 62 3d 7b 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 43 6c 61 73 73 3a 22 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 54 69 74 6c 65 49 64 3a 22 72 65 70 6c 79 2d 74 69 74 6c 65 22 2c 63 61 6e 63 65 6c 52 65 70 6c 79 49 64 3a 22 63 61 6e 63 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 46 6f 72 6d 49 64 3a 22 63 6f 6d 6d 65 6e 74 66 6f 72 6d 22 2c 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 3a 22 77 70 2d 74
                                                                                                                                                                                  Data Ascii: /*! This file is auto-generated */window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-t


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  107192.168.2.449869208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:38 UTC740OUTGET /wp-content/uploads/2015/12/bg-doktorka.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:38 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:38 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:50 GMT
                                                                                                                                                                                  ETag: "41e1855-3142-6033529de15e5"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 12610
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:38 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 33 35 0a ff db 00 43 00 17 10 11 14 11 0e 17 14 12 14 1a 18 17 1b 22 39 25 22 1f 1f 22 46 32 35 29 39 52 48 57 55 51 48 50 4e 5b 66 83 6f 5b 61 7c 62 4e 50 72 9b 73 7c 87 8b 92 94 92 58 6d a0 ac 9f 8e aa 83 8f 92 8d ff db 00 43 01 18 1a 1a 22 1e 22 43 25 25 43 8d 5e 50 5e 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d ff c0 00 11 08 01 c8 06 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35C"9%""F25)9RHWUQHPN[fo[a|bNPrs|XmC""C%%C^P^@"
                                                                                                                                                                                  2024-10-03 20:41:38 UTC4688INData Raw: 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a4 a5 a2 80 12 8a 28 a0 02 92 96 8a 00 4a 28 a2 80 12 92 96 8a 00 4a 4a 5a 4a 00 29 29 69 28 00 a4 a5 a4 a0 02 92 96 92 80 0a 4a 5a 4a 00 28 a2 8a 00 4a 28 a2 80 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0
                                                                                                                                                                                  Data Ascii: (((((((((((((((((((((((((J(JJZJ))i(JZJ(J(((((((((((((((((((((((((((


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  108192.168.2.449871208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:38 UTC733OUTGET /wp-content/uploads/2015/12/bear.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:38 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:38 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:50 GMT
                                                                                                                                                                                  ETag: "41e183f-1908-6033529d8514a"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 6408
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:38 UTC6408INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 33 35 0a ff db 00 43 00 17 10 11 14 11 0e 17 14 12 14 1a 18 17 1b 22 39 25 22 1f 1f 22 46 32 35 29 39 52 48 57 55 51 48 50 4e 5b 66 83 6f 5b 61 7c 62 4e 50 72 9b 73 7c 87 8b 92 94 92 58 6d a0 ac 9f 8e aa 83 8f 92 8d ff db 00 43 01 18 1a 1a 22 1e 22 43 25 25 43 8d 5e 50 5e 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d ff c0 00 11 08 01 cf 02 15 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35C"9%""F25)9RHWUQHPN[fo[a|bNPrs|XmC""C%%C^P^"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  109192.168.2.449877208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:38 UTC494OUTGET /wp-content/uploads/2023/05/Bill-McDonald-3.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:38 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:38 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:50 GMT
                                                                                                                                                                                  ETag: "41e1883-d6a7-6033529e08eba"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 54951
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:38 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72
                                                                                                                                                                                  Data Ascii: JFIFHH"ExifMM*,Photoshop 3.08BIM%B~XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cpr
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: dd 12 1d b1 ac 8c df c3 ff 00 7d 56 fe 93 21 da c5 17 73 7f 76 b0 b4 1c dc 49 18 93 e4 db f7 56 ba 9d 3e 15 b6 b5 9b 0b f3 37 dd ac 64 74 f2 b4 89 2c e4 5d d8 6f bc f5 d2 e8 b6 21 61 56 db 8a e6 34 fb 33 71 79 cf cd f2 d7 6f a6 c2 b1 db a2 ee dd f2 d6 21 52 f6 05 8b 76 d2 ad b7 6d 4e d1 32 ae d1 26 d6 5f bb 48 ad e5 af ee fb ff 00 15 43 79 20 86 44 03 e5 91 9a 88 c7 5b 99 f3 3d 8b 36 ad 2e d6 dc f5 a3 a5 dd 36 e5 2f f3 aa fc b5 90 d7 5f bc 50 7f 8a b6 74 25 55 8d e2 0b f3 33 57 45 32 67 a2 b9 b3 a3 ab 5b de 3b b2 f5 fe 1a ec 74 57 56 85 08 5d bb eb 9a b3 b5 2d 1c 67 f8 f7 6e ae 93 49 fd e4 23 73 7c de b5 d5 18 b4 ae 71 c9 dc dd b3 80 46 aa bf de ab f1 db f9 31 e6 a9 da b3 2b 03 57 3e d4 b2 70 7e 56 ed 5d 54 e5 a5 8c 6a 44 95 59 59 59 7f bd 54 2e ad 33 bb
                                                                                                                                                                                  Data Ascii: }V!svIV>7dt,]o!aV43qyo!RvmN2&_HCy D[=6.6/_Pt%U3WE2g[;tWV]-gnI#s|qF1+W>p~V]TjDYYYT.3
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: d5 aa 47 0e dd cb ff 00 8e d6 55 25 69 a4 8f 4b 2f a2 a5 45 c9 1e 6d fb 59 5e 1d 63 e2 64 3a 3f 96 ca ad 2a ee 7d bf 2b 57 d1 5f 00 74 35 f0 ef 84 11 42 ff 00 00 55 fe 75 e3 bf 1c 34 f5 d6 be 2e 69 4a ab bf 69 2c 7e 99 c5 7b cf 84 14 69 ba 1d ba 0f 97 77 cd fd 2b af 28 a7 cf 8b 73 ec 8e 7e 33 c5 3a 79 3d 2a 2b ed 3d 4e 93 ed 1f 4a 5f b4 7f b5 59 7f 6e ff 00 6a 97 ed a2 be b8 fc 64 d2 fb 47 d2 81 71 ba b3 7e da 28 fb 68 a0 0d 3f b4 0a 4f b4 7d 2b 33 ed ab eb 47 db 28 11 a5 f6 8f f3 8a 3e d3 fe 71 59 bf 6c a3 ed cb 40 b9 4e 1f 51 b9 c6 a5 70 3d 25 6f e6 6a 25 ba aa 9a d4 a4 6b 37 9f f5 dd ff 00 f4 23 50 2d c1 26 b2 45 1a bf 6a a5 5b aa cb fb 5d 3d 6e 29 8d 2b 9a 4b 75 4e fb 4d 66 fd a0 f5 a5 5b 8c 55 58 66 9a dd 52 ad d5 66 7d a6 97 ed 75 25 1a 7f 6b 1e d4
                                                                                                                                                                                  Data Ascii: GU%iK/EmY^cd:?*}+W_t5BUu4.iJi,~{iw+(s~3:y=*+=NJ_YnjdGq~(h?O}+3G(>qYl@NQp=%oj%k7#P-&Ej[]=n)+KuNMf[UXfRf}u%k
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 44 16 6e eb bd fc cc 85 5e a7 03 9e 4e 2b a3 5b 59 1e 6d 38 de 7c cd 9e 8d f0 af 41 86 4b 5d ab 0b 5a bb 4a 20 b5 4d a5 b9 ce 1d c3 36 4e 07 cd 8f 6a 65 e7 8a a3 d7 bc 37 e2 ab f9 3c ab 65 7b cf b2 c1 2a 28 dc d1 26 c0 23 cf b0 ff 00 d0 ab 47 4b 9a f2 de f3 49 b6 69 b7 c3 61 6b 35 e3 6f fb ed e5 a1 88 16 3f ed 75 af 3e b5 79 6d 7e 0b bb 36 a1 13 47 7d 75 2d c6 c5 c2 b4 6c d2 60 a7 e4 99 ae 6b df 53 dc f6 2a 13 a7 09 6e 7b 67 c0 bf 15 69 f0 f8 06 e5 5a 3b 8b a7 59 ed df e7 6d aa b8 00 77 fa 55 4f da 5b c5 49 75 a5 da c2 96 f6 f1 c2 f3 86 6d 9f 33 f0 1f bd 60 7c 13 87 4d b3 f0 7c cd 71 78 cd e6 4f 02 6c 56 fb c0 00 c7 a7 d6 9b fb 47 6b 50 5d 5b d9 c1 65 6e c9 1e d9 19 5d 97 6e e2 07 ff 00 67 55 18 bd ce 5c 7a a5 ed e4 d1 8f f0 87 c2 f0 de f8 3e 6b cb ab a6
                                                                                                                                                                                  Data Ascii: Dn^N+[Ym8|AK]ZJ M6Nje7<e{*(&#GKIiak5o?u>ym~6G}u-l`kS*n{giZ;YmwUO[Ium3`|M|qxOlVGkP][en]ngU\z>k
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 7a 5d ee 5d d7 bc 48 6c ec e4 50 fb 97 6f f7 6b e4 ff 00 da f3 e2 81 b7 d1 6e 22 59 b7 6e ca fd ef 9a bd 83 e2 47 8b 92 d6 d6 63 e7 36 d4 5f f7 77 57 c3 3f b5 57 8f bf b4 2e 26 8e 39 37 0d c5 57 f1 af 4b 03 46 f3 bb 3c 7c df 15 ec e9 34 8f 04 d4 2e 3f b7 bc 71 6e 1d b7 2d c5 d2 ae ef ab d7 ea 67 fc 13 d7 43 b4 d2 7e 2f 2c 66 f2 d6 c6 15 bd 92 d5 56 56 2c f8 31 21 ed 9e b8 af cb 3f 00 c6 6f 3e 21 69 23 6f 99 fe 99 1b 6d fc 6b f4 03 f6 55 d4 35 6f f8 5b 17 f7 5a 6d b4 ad 0f f6 94 53 a3 b3 7c aa 03 85 6e 7e 86 be 8a 56 53 8d fa 1f 33 92 27 51 56 8a dd c5 9f a9 16 ba 7d 8c 9a 5d fd a9 d4 ad f6 f9 b2 a2 ed 85 fe 50 73 ed 5f 17 7e de 16 76 30 db fd a2 4d 61 61 48 ef 21 97 77 d9 64 66 f9 ed d0 7a 7a a3 57 db fe 0b f0 3e a1 75 a9 48 b3 3d 94 71 dc 45 1c ad ba 61
                                                                                                                                                                                  Data Ascii: z]]HlPokn"YnGc6_wW?W.&97WKF<|4.?qn-gC~/,fVV,1!?o>!i#omkU5o[ZmS|n~VS3'QV}]Ps_~v0MaaH!wdfzzW>uH=qEa
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 00 c7 0c 77 8b 22 a2 14 f9 f0 de a3 fa d7 e6 9f ec 07 f1 3b 5a ff 00 84 da ce 19 2f 3e 4b 7b d2 8b b9 47 f1 21 18 e9 ed 5f 74 6a 9f 14 ae d7 c3 f8 7b 5b 79 36 be ed db 4a 37 df f6 af 43 07 19 3a 56 3c ee 38 b4 73 0e 7d ae 93 fc 4f 8b bf 68 cd 25 e3 f8 99 a9 0b 88 6c df 7f 94 fb b9 dd 92 80 f4 c1 af 4a f1 35 85 8b 7c 52 d1 6e e7 d2 91 5a e6 2b 1b 85 68 98 6d c1 40 09 ce 45 7c d5 fb 4b 7c 78 b6 87 e2 74 91 4d 67 7d 1a cd 67 04 9f 2d c6 e5 cf 96 3b 1a f4 6f 12 7c 70 b3 be f0 0f 81 f5 71 35 fa ac 9a 41 b7 dd e5 a3 32 c9 03 d7 56 2a 1f bb d7 a3 3c ce 1f c4 54 8d 77 18 bd d3 5f 81 c5 f8 9b c2 f6 5e 1a f8 8d 34 7f 66 d4 a2 7b 1b d6 8f 72 b1 6e 55 f3 ef c5 7e 99 fe ce ba 55 b6 a5 f0 f7 6c 17 3e 67 fa c6 55 95 76 b7 32 3b 0c 74 ec eb 5f 99 ff 00 17 be 2a 58 69 bf
                                                                                                                                                                                  Data Ascii: w";Z/>K{G!_tj{[y6J7C:V<8s}Oh%lJ5|RnZ+hm@E|K|xtMg}g-;o|pq5A2V*<Tw_^4f{rnU~Ul>gUv2;t_*Xi
                                                                                                                                                                                  2024-10-03 20:41:38 UTC7029INData Raw: 6d a4 f9 6d de e1 76 c4 9f 2a af 3d 85 7d 6b f0 30 b6 a5 e3 fd aa 9b fc b8 b7 2f cb cb 11 9f eb 5f 3e fc 05 f0 5c b6 7f 10 74 5b e7 8f f7 2b 28 fb cb f7 bb 74 ec 2b eb af 85 be 0b 97 c2 3f 15 b4 b9 e3 65 48 64 56 81 7f bb 82 7d 7b f5 6a ce a3 b4 91 d1 96 d4 fd dc e0 b4 6d 1e d3 fb 48 6a 52 78 27 f6 4d f0 fe 9e be 6e df 19 ea cb 15 d7 90 db 5f ca 8f 92 84 fb d7 cb df 15 b5 4d 23 c2 bf 0e f5 ed 4a 28 ef 21 9a 34 f2 22 56 60 cb 9c 63 fa d7 dd 1f 19 3e 18 dc 7c 40 fd 9a 7c 18 8c d6 f6 f1 e9 7a 94 ee ee ff 00 f2 d0 94 e3 15 f0 37 ed ff 00 e1 b9 bc 1f e0 bd 27 4c 49 ad da 4d 52 79 2e 27 65 6f bc 17 81 5d 9f 15 8f 2a a4 ac 92 89 f2 9f 86 e6 1f da cd 73 1c cc 93 44 8d 2e e6 5d dc e2 be 88 fd 98 bf 6d af 12 fe cf b2 43 7f a0 6b d2 db c6 8c 1a 7b 77 90 f9 2c e4 73
                                                                                                                                                                                  Data Ascii: mmv*=}k0/_>\t[+(t+?eHdV}{jmHjRx'Mn_M#J(!4"V`c>|@|z7'LIMRy.'eo]*sD.]mCk{w,s


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  110192.168.2.449878208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:38 UTC485OUTGET /wp-content/uploads/2015/12/client.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:38 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:38 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:50 GMT
                                                                                                                                                                                  ETag: "41e1858-13d1e-6033529de219d"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 81182
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:38 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 33 35 0a ff db 00 43 00 17 10 11 14 11 0e 17 14 12 14 1a 18 17 1b 22 39 25 22 1f 1f 22 46 32 35 29 39 52 48 57 55 51 48 50 4e 5b 66 83 6f 5b 61 7c 62 4e 50 72 9b 73 7c 87 8b 92 94 92 58 6d a0 ac 9f 8e aa 83 8f 92 8d ff db 00 43 01 18 1a 1a 22 1e 22 43 25 25 43 8d 5e 50 5e 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d ff c0 00 11 08 04 83 04 83 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35C"9%""F25)9RHWUQHPN[fo[a|bNPrs|XmC""C%%C^P^"
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: fc a9 0c 4e 27 f2 ca 93 1b ab 0e 07 1e d4 f9 23 3b c4 6d cb 67 e4 63 df b1 15 5c 7c ee 70 7e eb 9d a0 ff 00 b4 0f 1f e7 d4 d4 94 4e 14 98 08 91 4e e8 ce 39 ea 07 f8 55 29 8a c1 3b 42 47 ee a4 19 03 19 e0 fa 7f 9e 29 ee ed ba 2b 95 66 42 7e 57 c0 c8 fc 69 d7 51 c7 2a 23 42 76 b9 39 8c 7a 37 75 fa 7f 2a 62 22 b3 91 83 18 24 6d c4 7d d3 eb ff 00 eb ab d0 b9 3f bb 24 67 19 e6 b1 ee 64 3b 63 7d bb 1d 09 56 1e 9e a3 fa fe 75 7e 09 84 b1 79 cb 82 c8 70 e3 d4 7a d0 d0 d1 77 7f dd c7 de 51 c6 7b 8f 4a 9d 4a c8 a1 48 e7 1c 66 a0 20 3c 47 ca 23 70 e4 7d 6a 35 93 7a ae d3 8c 9e 3f d9 35 20 5a 21 98 ed 18 6c fe 74 c6 02 41 b4 38 04 71 cf 1f 4a 91 59 71 e6 3f cb 23 0c 64 f7 f7 35 14 b1 93 13 67 24 8e 40 f5 aa b0 ae 3d 24 99 57 f7 88 ca 7d 6a 4f 3d c3 00 c0 10 45 66 ab
                                                                                                                                                                                  Data Ascii: N'#;mgc\|p~NN9U);BG)+fB~WiQ*#Bv9z7u*b"$m}?$gd;c}Vu~ypzwQ{JJHf <G#p}j5z?5 Z!ltA8qJYq?#d5g$@=$W}jO=Ef
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 18 52 51 49 9a 43 16 90 d2 51 40 05 14 94 50 01 45 14 94 00 1a 4a 28 a0 62 51 4b 49 48 02 93 34 b4 94 00 1a 6d 2d 06 80 1b 8c 74 fc a9 3a d3 8f 14 84 50 04 6c 2a 36 19 15 29 e9 4c 3e 94 86 57 71 50 32 d5 b6 15 13 af 5a 00 a3 22 e0 d2 c3 39 84 e0 f2 b5 2c ab c1 c5 57 2b 9c 8f 5a 68 44 d2 24 41 01 55 6d a4 f0 54 ff 00 4f f3 9a 7c 1e 64 27 7a 15 94 01 93 b4 f0 57 df d2 ab c3 37 96 0a b7 28 7e f2 d4 ac a6 32 1e 26 21 73 90 dd c1 f7 aa 10 ba 8c 41 e0 5b a8 00 64 fe 20 47 51 fe 22 a9 24 c3 25 f6 96 e3 12 2e 7e fa ff 00 8f ff 00 5a b5 ed 26 82 52 63 7c 44 f2 70 7f ba c7 e9 d8 ff 00 3a c9 bc b7 6b 2b a2 a5 7e 5c f0 3f 98 a6 89 64 e7 6b 03 0b c8 18 6d 06 39 4f 71 db 3e d9 e0 fa 55 09 11 91 db 20 a9 c9 56 53 d5 4f 71 52 e4 81 e5 af cc bc b4 79 f7 ea b4 f9 8a cd 10
                                                                                                                                                                                  Data Ascii: RQICQ@PEJ(bQKIH4m-t:Pl*6)L>WqP2Z"9,W+ZhD$AUmTO|d'zW7(~2&!sA[d GQ"$%.~Z&Rc|Dp:k+~\?dkm9Oq>U VSOqRy
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: e3 8d bb 8f 90 ff 00 31 51 ce 41 76 23 d6 90 c2 4e 64 0d fd e1 9a 25 fb d8 1d 80 fe 54 00 1d 1b 9f 99 39 03 d4 77 a2 4c ef cf a8 14 01 75 9b 71 07 1f c1 53 d8 c8 c8 47 70 09 aa eb f7 c6 0f 3b 07 f2 a7 db be 26 da 4e 3a 30 c5 43 29 11 cc 86 29 db 1d 33 5a 76 ee 19 49 3f c4 32 7e bd ea 0b f0 1a 12 ca bf 30 03 9a 96 c4 62 10 70 18 ee c7 3d 07 14 9e a8 65 a9 97 7c 00 8e b8 a8 a1 c2 69 bb c9 ff 00 5d 28 51 f8 7f fa a9 f0 3f 99 0b 03 8c f4 e0 62 99 7e eb 19 82 cd 7a c4 bb 8f fb c7 fc fe b5 31 ea 0f 74 68 59 36 06 df ca ae 03 8a cf b2 6f 91 73 5a 03 a5 38 8a 43 83 52 86 a6 d1 de b5 46 43 c3 51 ba 9b 49 9a 60 3f 34 b9 a6 51 9a 60 48 0d 14 cc d2 e6 80 16 96 9b 9a 5c d0 02 d1 49 9a 5a 62 0a 28 a5 c5 00 25 14 52 d0 01 45 25 14 00 ea 4a 5a 29 00 d3 4d 34 f3 4d 34 86
                                                                                                                                                                                  Data Ascii: 1QAv#Nd%T9wLuqSGp;&N:0C))3ZvI?2~0bp=e|i](Q?b~z1thY6osZ8CRFCQI`?4Q`H\IZb(%RE%JZ)M4M4
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 28 11 b5 71 6a b3 c0 15 82 cd 81 c1 90 03 cf f9 f4 ac e3 68 77 11 08 36 f3 a8 fb c1 b7 83 8f d7 a5 49 0c a9 e6 ec 8a 66 82 55 3c c3 36 70 7e 8d fd 6a f3 a1 90 7e fe 25 6c 72 b9 19 c7 e3 4c 5a a3 21 8e a4 06 d9 d2 46 20 02 26 88 82 31 ee 0d 36 1b d8 a4 43 6f fb 87 6e f1 48 a5 43 7d 06 70 0f e3 8a 5b cb 58 16 ec 31 96 7b 27 3d 18 36 54 e2 ac 35 ad cb a8 69 24 86 ee 22 38 90 13 1b e3 fd e1 c5 08 65 68 ac 6d cb 33 41 69 3c 72 72 0c 6c ff 00 29 f6 07 90 7e 86 a9 cd 6d 6d 21 26 45 ba 85 93 ac 4c 50 6d 1e a3 3d aa fc da 3b cf 09 6b 7b 87 2e 39 52 ed 9c fb 12 38 35 45 ae ae 6d 5d 60 d4 12 55 1f c1 27 f1 21 f6 3d 08 f6 a6 05 4d ba 74 79 d9 73 72 c4 1c 8d a8 bc 7e 39 ad 23 7d 6b 3d a6 c2 25 20 72 0b 6d c8 3e a3 de a8 5c 3d cd b3 ab 6e 8a 58 64 fb 92 88 97 0d fa 70
                                                                                                                                                                                  Data Ascii: (qjhw6IfU<6p~j~%lrLZ!F &16ConHC}p[X1{'=6T5i$"8ehm3Ai<rrl)~mm!&ELPm=;k{.9R85Em]`U'!=Mtysr~9#}k=% rm>\=nXdp
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 36 12 9b 9b 17 8e 63 bf 00 83 93 c9 19 cf f5 23 f2 a4 c1 04 c2 18 d5 d0 28 11 17 cb 31 19 f2 9b b3 01 e8 7b d6 55 cf 9d 1c cd 1c d9 f3 01 da 79 fc 78 f6 ab ac ed 6c c0 b7 cc 51 40 60 7f 89 73 8c fe 7f fa 10 a2 68 16 e1 22 84 1c 9c 7f a3 39 3f 78 7f cf 33 fd 3f 2a a5 d8 4c a7 11 c0 f5 01 81 ab b2 4b e4 c8 c7 aa 96 da c3 d4 55 15 e0 32 90 7b 75 ed 83 53 dc 8c 87 db c8 2e 71 f9 52 63 1c 53 ec f2 8c 1c c6 c7 83 ea 0d 30 b3 44 eb 2f 7d db 5b ea 2a 68 10 cd 69 b1 be f2 1d cb 9f 4e f5 21 48 bc 99 77 1c ee 2a c2 90 16 e0 60 c4 a7 fc b3 6f 99 7f d9 a9 2f 2d f7 ed 95 7e f2 75 f7 aa 96 53 19 4f 96 06 30 38 ad 15 6d ae 14 9c ee 18 15 1d 4a 24 88 0c 0c f7 14 f5 38 62 a2 a1 5d c8 eb c7 00 e0 e6 a7 29 87 ce 7b 54 8c 77 18 a9 d1 f0 3d 47 a5 40 76 f1 93 4e 56 51 c5 08 4c
                                                                                                                                                                                  Data Ascii: 6c#(1{UyxlQ@`sh"9?x3?*LKU2{uS.qRcS0D/}[*hiN!Hw*`o/-~uSO08mJ$8b]){Tw=G@vNVQL
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a4 a5 a2 80 1b 8a 40 39 a7 d2 52 02 b9 1f 35 42 cd 86 ab 0e 3e 73 55 a6 18 39 15 9e c6 f1 d4 78 7c f6 a6 49 1a b8 a8 83 7a d1 b8 fa d3 b9 76 b1 1c 96 a0 9e 05 56 96 d5 97 24 12 2a f2 be 4e 4f e1 4a 48 3d 71 ed 4a c5 5d 99 24 c8 a4 6e 1b 80 f5 a9 04 a8 dc 1e 3e b5 75 a2 46 c9 aa cf 68 09 e0 01 46 a1 68 b2 a3 43 13 4a 36 e1 7f bd 8e 33 4f 68 63 db c6 07 be 6a 53 66 41 e0 d3 7e ca 33 ce 4d 01 c9 e6 67 ca ae a7 03 0d f4 a2 35 90 f2 c0 8a d3 16 ea 3b 53 84 23 8e 28 b0 ec 8c c6 49 3b 7e b4 c3 0c ad e8 2b 58 c2 0e 06 29 44 40 76 a5 61 dd 19 4b 68 e4 f2 df 90 a9 d2 cc 12 33 93 f5 ad 05 88 0a 95 57 03 8a 04 d9
                                                                                                                                                                                  Data Ascii: (((((((((((((@9R5B>sU9x|IzvV$*NOJH=qJ]$n>uFhFhCJ63OhcjSfA~3Mg5;S#(I;~+X)D@vaKh3W
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 49 27 f1 1f 4c d2 4b 0a 5c 61 e2 93 ca 95 4f 0c 3a 67 de 94 44 f4 30 da 28 cb 17 19 64 90 63 8e c4 1f fe b5 5f 8d f6 aa b0 03 18 e4 1e de b5 33 c2 26 7d 97 28 21 b8 23 a8 fb 92 ff 00 f5 ea 3f 22 48 d7 cb 70 41 e7 f0 ef fe 34 da 03 3f 51 46 c7 9c 9c 3a 80 b9 1e 87 a1 fc ff 00 9d 57 69 b7 4f 14 e8 3f 77 72 81 59 41 e8 c3 b7 f8 56 95 c6 18 6e 2b 90 8d b1 87 aa 9e 3f c2 b3 23 8c ad 9d c4 0e 09 f2 5f 78 c7 52 3d 47 e5 9f a8 aa 42 65 80 f2 2d ad cc 8b 23 30 55 dc 8d 9e b9 18 aa 2b 79 39 43 97 cf 3d c0 ad 51 1b 36 8b 72 54 6e 32 26 41 07 8e bd be b8 27 f1 ac 38 b9 0d f4 a6 92 02 cc b7 72 6c 19 08 7e 5e 72 b4 eb 79 9d ce 4c 71 92 78 1c 54 0f 8d 87 3d 36 f4 f5 ab 11 01 1c 40 9c 6f 60 0f d0 52 0e a5 86 b8 06 19 62 11 ae e0 a1 b1 eb 83 ff 00 d7 a5 b7 99 01 71 e5 0c
                                                                                                                                                                                  Data Ascii: I'LK\aO:gD0(dc_3&}(!#?"HpA4?QF:WiO?wrYAVn+?#_xR=GBe-#0U+y9C=Q6rTn2&A'8rl~^ryLqxT=6@o`Rbq
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 2a 6a d4 85 62 e7 99 1f ad 15 4f ce 4f 7f ca 8a 2e 3e 52 d1 34 c2 68 26 98 4d 6c 64 29 34 99 a6 e6 8c d3 11 20 34 e1 51 83 4f 14 0c 75 38 53 05 38 52 01 d4 52 52 d0 01 49 45 25 00 14 51 49 40 80 d1 45 25 30 16 8a 4a 5a 00 28 a4 a2 80 16 8a 4a 28 00 a0 d1 48 68 18 52 1a 28 34 80 69 a4 34 a6 9a 68 18 d3 4d 34 a4 d3 0d 21 88 69 84 d3 8d 46 68 00 cd 28 34 c2 68 06 81 93 29 a9 96 ab a9 a9 94 d2 02 51 52 2d 44 0d 48 b4 80 90 53 a9 a2 9c 28 01 c2 8a 41 4b 40 0b 45 25 14 00 51 45 25 00 06 9a 69 d4 d3 40 11 b5 44 d5 2b 54 4d 40 10 3d 56 90 55 97 aa f2 50 05 72 29 00 a7 1e b4 0a 43 1e a2 a6 5a 89 6a 65 a4 32 45 a9 05 46 b5 20 a0 07 0a 70 a4 14 a2 98 87 0a 70 a6 53 85 31 0f 14 f1 51 d3 81 a6 21 e2 9d 4c 14 b9 a0 07 50 69 28 cd 31 05 29 a6 d2 d2 63 42 52 1a 5a 0d 64
                                                                                                                                                                                  Data Ascii: *jbOO.>R4h&Mld)4 4QOu8S8RRRIE%QI@E%0JZ(J(HhR(4i4hM4!iFh(4h)QR-DHS(AK@E%QE%i@D+TM@=VUPr)CZje2EF ppS1Q!LPi(1)cBRZd
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 69 28 00 a2 8a 4a 00 3a 52 52 d2 50 30 a4 34 b4 1a 06 34 d2 1a 5a 43 40 0d 3e b4 d2 29 c7 b9 a6 91 c6 28 11 1b 0f 4f d6 a3 70 71 52 b2 8f f0 a8 d8 70 6a 91 2c 88 72 45 43 28 c3 9a b1 de a1 b8 e1 c7 d2 ad 1c f3 56 64 91 1c 30 fa 60 d2 05 c4 87 eb 4c 43 d2 9e 78 70 4f 42 69 10 4e 3a 1a 82 e8 e4 a8 f7 35 30 e3 3f 5a 86 e7 ef ad 25 b8 31 d0 1f 98 50 ff 00 eb 05 25 bf 24 7d 69 f2 8c 38 fa d3 ea 24 2c a7 08 a7 de 96 1e e4 7f 10 e6 9b 3f fa b0 4f 63 49 09 e7 27 a5 2e 82 2c c8 08 88 2f 7c 71 5a 56 c4 ba 44 de dc d5 07 1b 63 5c 9e 95 76 c4 91 19 19 e8 78 a4 f6 10 fb a9 02 ba 70 72 3a f3 da 9b 63 09 42 e3 b6 78 a8 2f 9c 8b 98 d8 73 c1 ad 08 b0 b0 02 3d 38 a9 7b 01 4a fd b0 54 7a 1c d5 b4 29 7b 01 b7 90 0c e3 72 fb d5 1b d3 97 53 eb 51 4d 2b c3 04 73 27 de 8c d5 ad
                                                                                                                                                                                  Data Ascii: i(J:RRP044ZC@>)(OpqRpj,rEC(Vd0`LCxpOBiN:50?Z%1P%$}i8$,?OcI'.,/|qZVDc\vxpr:cBx/s=8{JTz){rSQM+s'


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  111192.168.2.449880208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:38 UTC534OUTGET /wp-content/uploads/2023/06/Cathie-Gillespie-website-headshot-scaled-e1690390436438.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:38 UTC272INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:38 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:00 GMT
                                                                                                                                                                                  ETag: "4201782-8ee60-603352a6c06db"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 585312
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:38 UTC7920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 09 2c 08 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 49 10 00 01 04 01 03 02 05 02 05 02 04 04 05 02 01 0d 01 00 02 03 11 04 12 21 31 05 41 06 13 22 51 61 32 71 14 23 42 81 91 07 a1 15 33
                                                                                                                                                                                  Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$,I!1A"Qa2q#B3
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 09 0d 2b 43 06 a3 ec 8a 68 69 5a b8 9a 2d 30 0a 21 5a ab 80 6e 90 c0 a8 10 85 69 86 95 da 02 d3 09 45 20 5b a0 3b a6 18 2c 10 81 50 40 90 31 ba 01 02 b4 09 00 80 40 d0 0d 08 24 d4 0a 90 4e 90 21 ca 07 a5 0c 30 10 24 0c 20 74 a6 83 b2 8b 81 01 68 83 74 d5 c1 ca 10 c0 44 08 a4 50 0d 40 d0 c1 a5 0c 14 84 1a 42 1a 48 0a 57 57 f2 07 c2 89 42 10 50 4d 6b 60 a4 d6 03 53 4d 33 c2 6a 80 9a 9a 14 53 ec ac 59 11 43 02 20 bf 84 68 0a ee ac 64 85 51 4d 4d 0a 1a 10 d0 ae 9a 4a b5 a8 f7 42 a4 16 59 d3 45 14 80 45 c2 54 c2 4c 4f 81 31 65 0a 28 45 08 94 23 22 d0 26 a0 68 d4 08 15 94 0c 0e 51 3e 84 4c 08 b0 20 ae cf c2 d2 10 df 94 05 00 81 20 63 84 05 1f 84 0a d0 3b ed d9 00 37 40 90 30 76 44 24 50 a7 ea 84 d3 be c9 28 76 a8 06 eb 78 05 3f 22 23 ba ce 06 01 01 30 c3 57 13
                                                                                                                                                                                  Data Ascii: +ChiZ-0!ZniE [;,P@1@$N!0$ thtDP@BHWWBPMk`SM3jSYC hdQMMJBYEETLO1e(E#"&hQ>L c;7@0vD$P(vx?"#0W
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 9b 29 68 07 54 92 b8 9b 57 af 05 a9 ff 00 f1 1c 73 f1 dd 77 87 fa 8e 26 39 3d 23 0b 12 39 87 0f 9a ff 00 e8 b5 cf 83 a8 cf 5e 79 d7 d6 1c bf 06 75 fe a5 23 24 cc c9 82 77 bb eb 0e 27 4b 7e db 29 7c 1d d3 9f 37 8f 9f 8b a4 fe 9d 3c 47 a6 17 c5 03 bf 53 98 d1 67 fb 2c ff 00 fc 2f 4d f3 fc be 19 df fd 29 8b 20 7e 7f 50 96 fb b9 ac 00 ab ff 00 f0 dd 7f 6c df e6 c5 4e fe 94 62 80 e8 c7 5e ea 14 d3 b8 a0 9f ff 00 0e 9c ff 00 36 ff 00 8d 38 7f d2 fc 5c 63 6c ea 79 02 ea c9 68 b7 7d d4 9f c5 97 fb 6a ff 00 36 ff 00 8d 03 c2 62 19 0c 8f ea 19 0f 8f 55 79 4d 6b 68 ff 00 64 ff 00 f8 7f fd 3f fe 22 df e9 5b b0 32 21 98 98 3a 73 a2 6b 3f f5 24 17 6b 1f ff 00 0e b3 cd ae 76 43 a6 cc 6c 82 7c b7 00 c3 b3 58 c0 3f e8 b1 d7 86 3a f1 e4 67 87 0c c7 bc 19 7e ba ba b5 e6 eb
                                                                                                                                                                                  Data Ascii: )hTWsw&9=#9^yu#$w'K~)|7<GSg,/M) ~PlNb^68\clyh}j6bUyMkhd?"[2!:sk?$kvCl|X?:g~
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: af 57 e8 d8 31 63 47 1c 4e 9e 53 0e b6 46 2c 57 ec b7 56 72 bb a4 bb 2a 1e 9c ce 98 d9 e5 9e 47 9f cf 95 c7 e8 be 57 9f ba dc 9f e3 d0 c9 d4 62 8b cb c0 e9 f8 cf 63 59 18 0f 96 c5 13 be e4 ac 4f 6d c8 e6 8c e9 3a 84 27 a3 62 e4 7e 0f 1e 27 99 32 f3 47 32 1f f4 fd b6 0a c8 cf c7 33 13 ab b3 c4 12 f5 5e 8b 8d 8d e7 74 9d 06 21 3b f6 2e 70 3b 90 ba fe 72 6b 1f 5e b3 c2 1e 1d 86 29 5a e7 be 38 71 b1 22 71 32 cd b3 21 ff 00 9b ef c2 c7 3b d3 37 bf cf a8 c5 37 8a 24 f1 0b e6 e8 9e 15 d7 8d d1 c4 a5 b9 1d 43 87 e5 1e f4 7b 05 bc fc 9c ff 00 d9 ea 3a 04 11 f4 6c 39 71 70 98 df 2c 0f ab 92 fa e5 c4 ac 7d 6e b9 bd 6b c7 58 7d 2b a3 65 0e 9f 29 ea 1d 67 21 fe 5f 9a df a6 3f b2 df 37 18 cd ac 5d 13 a1 e5 c9 8a cc bc dc 8f 33 22 5f 53 9d 26 df ba ce 4d 74 8f 51 e1 fc
                                                                                                                                                                                  Data Ascii: W1cGNSF,WVr*GWbcYOm:'b~'2G23^t!;.p;rk^)Z8q"q2!;77$C{:l9qp,}nkX}+e)g!_?7]3"_S&MtQ
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 63 19 f9 99 50 9c 9e ad 9c e2 20 c6 07 66 02 76 3f 16 b9 0c b2 47 3e 5e 41 e9 f1 9a ca 78 0f ca 9b fd 0c bf a4 7c ec ac 6a bb 4e 67 4b f0 c7 4e 1d 47 27 49 95 8d ac 5c 6a dd ee ff 00 51 0b 14 8c 1d 3d bd 43 ae 37 f1 5d 54 b8 97 d3 80 02 9b 1f fc a1 4f d3 7c c7 a3 77 59 3d 2b 08 61 f4 88 dc f9 9c df 54 8d 1f 42 bc fb 4a e2 b9 d9 2e 70 88 43 23 a7 9b fc c9 c8 e0 2c 75 49 22 ac ce a3 8b d3 b1 cb 1a 49 ad cf fc c5 39 d5 70 ff 00 12 de a2 f7 4d 9f 33 26 c5 06 c4 5d be cb a7 a6 6d 5f 06 2f 52 f1 66 6c 78 b1 35 87 19 84 79 78 e0 53 23 1f 29 ee b3 af 68 cc 1e 87 e1 ec 77 cd 97 92 33 e5 85 9e b7 03 50 63 0f 91 c5 fd c2 e9 c7 8d cf af 27 f8 f9 ff 00 88 7c 77 d6 3c 53 e7 e2 f4 27 9e 97 d2 40 d3 2e 53 46 93 28 f6 6f b0 f8 5d a4 9c b1 ce d7 0f a4 c2 71 5d 1e 3f 42 c5
                                                                                                                                                                                  Data Ascii: cP fv?G>^Ax|jNgKNG'I\jQ=C7]TO|wY=+aTBJ.pC#,uI"I9pM3&]m_/Rflx5yxS#)hw3Pc'|w<S'@.SF(o]q]?B
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 7e 27 c6 7c 63 22 5e 84 c8 9d 1b 6a da ea fd f9 58 57 5f a0 f8 97 a7 67 80 dc ac 56 c7 93 c8 75 d6 b0 b5 8c 63 37 52 e9 bd 2f 22 79 bc 8c c9 71 db 37 2d 7b 89 d2 54 9f 4b 1c 1e ad 85 3f 4c 31 c2 dc f6 e4 c7 a7 eb 69 ba 5a 9e d9 95 c4 39 59 4f c9 6c 53 bb 53 0b ab 50 1b 10 b5 0c 47 12 27 f5 0f 11 62 31 a1 ac 0c 90 02 47 1a 42 95 71 7f 57 23 27 ad 65 e9 3a db 1c 9a 5b f2 02 9a d7 f4 ec 78 49 90 e3 e6 4b 9c f6 97 ba 36 13 a4 f0 3d 93 eb 2d 1d 37 26 6c fc 89 b3 1e e1 a8 13 64 8f d2 b3 3d 0d 7d 03 c4 19 63 a1 f5 29 30 e4 d0 c9 26 31 37 6d dc 6e 8d 2d 33 95 bb 1e 11 8c 63 e9 cc 0e 91 cc 01 d2 bc fe a7 7b ac 56 d9 ba ce 47 e1 b2 19 8b 8a e6 dc 8d b7 1f 64 1c bc 59 a4 c8 91 fa 3e 91 c3 af 65 1a 73 3a ff 00 56 73 83 30 71 b7 2d 36 e2 16 f9 e7 d2 5a c7 84 62 e8 11
                                                                                                                                                                                  Data Ascii: ~'|c"^jXW_gVuc7R/"yq7-{TK?L1iZ9YOlSSPG'b1GBqW#'e:[xIK6=-7&ld=}c)0&17mn-3c{VGdY>es:Vs0q-6Zb
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: d4 30 31 f0 18 23 c6 8a 83 7b 8f d4 b3 fb 3f 27 0e 36 5c e4 bb 41 68 1d bd 93 f4 b3 96 86 c7 3c 75 16 82 49 e7 6a a5 9b d3 53 84 db d1 19 96 29 cd 6b 2f 92 4a c5 f2 63 5f f1 6b 64 1e 17 e9 78 6d 2f cd 8a 7c 9d b6 64 24 ee 97 cb 71 27 8d dc c5 e8 4e c9 85 8c e9 bd 36 3c 26 3b f5 48 ed c2 c7 ed d3 99 1d 38 bc 2b 87 d3 5d e6 f5 7f 11 e2 46 3f 54 0d 36 ef f6 59 da 5e e3 5c 33 7f 4e 7a 6c 4e 7b 70 e4 cc 98 fe b9 25 3a 49 fb 5a b2 74 c7 ea ff 00 4d b1 78 af 0d d0 ba 3c 58 f0 31 e3 d3 4d 68 89 b7 fc a9 ed 79 d6 51 d4 ba 5e 26 2b a7 cc ea 91 46 f0 6f 77 f1 fc 2c 7e 75 ae 7a a8 c3 fd 41 f0 cb 59 a6 39 f2 73 e5 26 83 18 09 b5 8f ce 7d 74 d7 aa e9 99 9d 63 2d 82 68 71 7f 03 8c 47 a7 58 f5 2c 7a aa b0 63 65 e4 4c 1b 26 59 2f 1f a9 ee a1 fc 2c 58 b1 af 18 b3 19 ee 12
                                                                                                                                                                                  Data Ascii: 01#{?'6\Ah<uIjS)k/Jc_kdxm/|d$q'N6<&;H8+]F?T6Y^\3NzlN{p%:IZtMx<X1MhyQ^&+Fow,~uzAY9s&}tc-hqGX,zceL&Y/,X
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 30 0a 26 1d 94 52 44 c3 1b a2 9f 64 05 22 68 ec 88 11 ae 40 dd 0c 1b fb a0 29 16 9e 95 19 84 84 a1 14 0d 91 93 45 85 48 d6 9d a2 52 bd 90 85 5b 23 47 68 64 3b 5a 58 8e ca 21 0d ca 32 68 04 09 1a c3 43 08 1b 43 05 23 38 43 85 02 b5 40 79 40 20 00 b4 29 f0 10 21 c2 07 68 15 ec 9a 1b 4a b8 12 68 1a 36 59 02 01 1a e4 91 08 ac 92 98 d9 69 65 16 b4 94 13 b2 91 92 5a 21 ac eb 40 28 d0 3f 0b 51 9a 4d 55 12 59 69 50 d8 ad 32 64 a0 41 00 81 20 35 20 60 da 02 d6 42 d4 b4 10 36 80 06 b9 40 f5 05 30 20 41 ec ab 46 81 5a 91 91 61 50 81 40 ed 03 d4 80 0e 21 04 49 40 0d 90 35 34 24 d0 77 40 c6 ca 82 d0 2b dd 00 37 40 35 00 42 00 6c 82 4d 1b 14 81 1e 12 88 2c 84 84 3e 13 1a 16 91 29 0d ae d3 57 94 9b ca 0b 1a 98 c9 b7 83 f2 b4 9a 60 a2 c3 1b 84 28 d2 84 2d d4 d5 a1 54 03
                                                                                                                                                                                  Data Ascii: 0&RDd"h@)EHR[#Ghd;ZX!2hCC#8C@y@ )!hJh6YieZ!@(?QMUYiP2dA 5 `B6@0 AFZaP@!I@54$w@+7@5BlM,>)W`(-T
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: f1 0f 2d 9a f6 b0 3b a7 30 d6 47 cb 04 18 52 45 16 49 6b 83 eb 58 ee 3e 15 69 9a 06 e2 3d b6 d9 df c7 24 29 6b 7c c3 66 13 49 d2 c9 da 07 ce ca 4b 8b 8b a0 c5 91 81 c3 d0 e0 7d 8a ca c2 76 2e 97 10 5a 9a b8 6c c5 63 c9 04 57 d9 4f d5 5c 59 16 26 8b 0c b2 14 b5 73 d3 63 20 63 e0 f2 5e cf 51 3e 97 ff 00 a5 67 56 72 dd 81 10 32 79 53 6a 1b 6c e1 c2 c6 b7 cc 75 31 f1 dd 13 aa b6 f7 58 b6 ba 48 ea e1 c6 e0 f0 54 6f 1d 18 f1 cb c1 78 dc ac a4 8b da d0 79 53 5a 5c c6 17 6d dd 35 a9 1b a0 c6 d2 1a f7 0b 07 90 98 d3 63 e2 f2 bd 00 0a 59 be 97 94 59 1e 93 4e 34 0a 92 b7 84 e8 da cb 68 e2 d4 ab 22 71 46 37 2b 21 f9 1e b2 41 d9 23 69 18 c1 5b d2 40 23 f4 e9 1d 94 6e 23 e5 d6 cb 38 24 35 6e 3b 2b cb 18 6c c3 06 dd 66 88 e1 6f 51 70 84 b5 85 a0 0a 55 84 0c 45 8d 35 c2
                                                                                                                                                                                  Data Ascii: -;0GREIkX>i=$)k|fIK}v.ZlcWO\Y&sc c^Q>gVr2ySjlu1XHToxySZ\m5cYYN4h"qF7+!A#i[@#n#8$5n;+lfoQpUE5
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 36 75 5c a2 51 ca 32 29 1a 87 42 91 40 e1 18 3a 44 d2 42 1b 51 45 28 0d 28 18 08 1a 01 00 80 40 20 10 08 23 ca 2e 1d 14 42 df 7f 84 4d 00 1d d1 4c 1b f7 40 b7 b4 4c 01 09 02 29 2a b8 77 b2 12 10 e1 1a 14 80 bd 91 9a 88 44 34 09 40 5a a0 d9 02 44 08 15 ec 8a 56 89 a9 21 a2 d1 48 a0 10 08 01 ba 01 00 80 57 fa 6a 0e ca 45 03 65 75 82 e1 50 c2 98 11 e5 40 d0 1c 85 74 2a 4d 0d 56 a4 03 75 29 4a 96 59 1a be cb 51 65 36 95 72 29 12 a6 32 54 98 c8 09 8a 6a 28 51 a0 b4 ce 84 4d 00 28 df a0 51 3a 45 19 3d 25 1a 90 7e eb 49 aa 41 b5 96 c9 10 0d b8 46 45 a6 86 9a 98 3f 72 93 db 58 37 f9 5a 30 e9 0c 1d 94 42 0a 89 00 81 da 00 1b 0b 20 56 01 55 c0 88 06 c5 01 48 1a 2c 1d 91 74 c1 b5 31 29 10 a1 21 34 72 95 13 b4 89 83 b2 ad 60 a4 40 ce f6 a8 95 29 ad 41 41 55 03 65 35
                                                                                                                                                                                  Data Ascii: 6u\Q2)B@:DBQE((@ #.BML@L)*wD4@ZDV!HWjEeuP@t*MVu)JYQe6r)2Tj(QM(Q:E=%~IAFE?rX7Z0B VUH,t1)!4r`@)AAUe5


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  112192.168.2.449879208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:38 UTC485OUTGET /wp-content/uploads/2015/12/client.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:38 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:38 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:50 GMT
                                                                                                                                                                                  ETag: "41e1872-100b33-6033529e07361"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 1051443
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:38 UTC7919INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 a8 00 00 03 bb 08 06 00 00 00 59 03 a9 1d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                  Data Ascii: PNGIHDRYtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: df e9 36 d7 ff 61 fb f0 eb 7f a3 3f dc 7c 34 f4 5b 81 9f 1d 95 6f 97 cb 85 a9 05 38 20 78 84 52 6c 94 a0 a2 02 93 d0 06 f8 93 39 31 f4 aa ae 4b 48 44 09 6a 54 71 1f 41 0b 05 1c f4 72 16 da 8f 0a 38 d1 45 07 9f 84 78 4a 3e cd 00 70 8a 5a fb 57 91 99 ad 04 26 29 0e 04 d4 83 1f a7 00 2f 01 0a fb e9 14 ca f0 da 40 a0 f3 3a 4f 9d 5e 33 40 24 32 8f 00 50 2a f6 b2 dc 38 41 5e d1 08 f4 96 49 0c a9 27 bc 15 65 33 f5 56 8f 3e bf 75 5d 99 7a b1 52 11 2f 1f a6 66 67 ec 8b 6a c0 04 65 39 3e 17 e6 13 98 99 63 1e 4b 38 ae 78 70 1b b8 97 46 10 35 ca 7c 54 07 76 51 cf 25 95 a8 43 e4 a8 1c cf 5d 7e 3f f4 2d 4b 7a c3 50 f0 5c fb b6 53 5f 53 56 2a 57 1c d7 90 b2 ce 6d b7 95 6b 52 9b e5 fa 9c db c7 36 bd 97 cf 50 40 a9 24 54 03 02 59 7e 8c aa 06 88 1d e1 5a 55 ea 1b cb 4b 86
                                                                                                                                                                                  Data Ascii: 6a?|4[o8 xRl91KHDjTqAr8ExJ>pZW&)/@:O^3@$2P*8A^I'e3V>u]zR/fgje9>cK8xpF5|TvQ%C]~?-KzP\S_SV*WmkR6P@$TY~ZUK
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: e7 d2 db 34 41 0e 2d 4c d8 c7 db b1 cc 15 0b 2e 41 8d 5d 99 4d e4 6b ec 43 f5 93 9a b0 6e c3 4d bd d7 f4 2e 45 07 29 33 82 51 33 a3 b4 9d 29 27 8f 4f 5a e1 68 37 ac 7e d6 b9 69 75 85 99 ee 51 69 89 db 53 2f 59 42 5b aa 52 e0 be 81 d9 c8 10 26 cf 54 ae df 84 ce 74 bb 96 a5 b4 b5 5c 87 a2 86 28 d5 15 fc 82 4c f7 e2 91 d9 c3 bf 15 77 81 7c ae c1 a2 c1 fa dc dc bc 78 66 fc f3 67 04 5b 8c 0b 8d 89 64 bf cb c5 85 59 9d df 31 87 c3 c6 5c 3f 7b c4 ac f9 02 20 99 aa 0e ba fd c1 ec f6 5b 73 d8 ef d5 af 56 c6 7e 75 71 c9 f2 ed 82 0a cd 3d ed 7e 4a 7a c3 46 b3 93 eb b3 df df f0 fe 43 49 71 ed 14 e2 0b 88 19 15 ea af 3a 66 56 5d 54 f3 2b 2c 36 60 a1 05 82 57 a0 d7 01 bd c7 72 6d 4c ca 90 b2 0c 18 d7 18 d9 53 94 0a 63 5e 38 cd 46 bb a0 3f 43 f0 69 e8 bc fe 2d e3 38 75
                                                                                                                                                                                  Data Ascii: 4A-L.A]MkCnM.E)3Q3)'OZh7~iuQiS/YB[R&Tt\(Lw|xfg[dY1\?{ [sV~uq=~JzFCIq:fV]T+,6`WrmLSc^8F?Ci-8u
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: e7 57 f7 08 df 5c 58 89 3e 29 93 6b 66 da d1 6a a6 a5 35 ce e2 ec 82 8a bc f4 3a 45 46 15 63 12 b4 b7 1c f0 89 b9 8e eb 8c 4c ea 30 68 06 bd 28 06 96 22 f7 ad 67 95 02 33 ce 7e 21 7f 32 06 aa fa 96 a6 66 66 7b 28 74 01 0e 00 1d 20 0e 85 6b 86 2c b7 ad ca 65 bd ba 30 66 67 0f 9d 77 be ef f4 af a7 70 6e 2a f7 cd 90 9a 23 03 6a 8e 1c 39 72 e4 c8 71 c2 a7 49 cc 64 ec 7d 0b e9 81 76 82 be 94 15 55 11 a1 c4 88 93 ad 4b 4c 16 a4 63 2e d1 1d dd 52 e3 3c 03 9a 1e de e4 01 d7 a7 cc a5 3a b9 d0 48 74 ea 22 1d f7 39 cf cc be 37 43 79 f4 57 35 b3 cf 28 40 c6 63 4f 2a 59 d5 a7 f7 b8 49 05 55 6d 23 e3 4c a4 c6 69 e6 d7 9a 04 a7 93 f9 6a 82 65 37 83 d4 f8 b2 54 d3 a4 08 fc dd 8a 5f 78 e3 ad ff a6 1c ba 7f 77 b1 90 07 75 87 92 de 83 00 c5 21 65 ad d4 78 87 82 32 78 b8 4f
                                                                                                                                                                                  Data Ascii: W\X>)kfj5:EFcL0h("g3~!2ff{(t k,e0fgwpn*#j9rqId}vUKLc.R<:Ht"97CyW5(@cO*YIUm#Lije7T_xwu!ex2xO
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 1c b1 44 96 de 2c 5e 95 eb 8b cf d0 59 60 ae 2a ce 07 ee 8d 0c d5 78 cf a7 34 3c 45 75 98 0b 35 c2 4a 6f b4 5b 12 f4 5d af a3 fb 9c d1 51 19 8b 34 98 13 b4 21 e0 7a 04 fc 07 bd 21 1d aa 71 5f b1 a7 3b 36 8b 07 c2 0a b1 1e 67 a6 e0 0d 57 ec 5a 4e 8d 6f 84 52 5f 57 e6 bc ae f0 81 f1 3e 15 37 69 b1 ff d4 02 1c 2b 7d d2 11 1b b2 65 b8 05 b7 f4 67 98 33 44 76 e9 75 80 ef 94 40 27 47 7f 86 5f 9f e9 0e 7f 9a 97 c5 8f f5 7e 7e 6b e5 d6 ee a7 5f 7d d1 48 7d 9b d1 00 6a 33 9a d1 8c 66 34 e3 b7 73 1c a4 af 72 54 31 ad 32 43 6b 20 ad b1 af 7e 7d 9d 01 6a c9 51 65 f4 10 59 8a 3a 85 dc 57 28 ab 87 d8 d2 aa b7 64 3f 88 70 41 74 03 ed 8b 8e 41 b3 ee 0d fd 15 69 2e df ae 5c be 67 a7 4b 02 b5 0e 92 c3 43 61 f4 00 b3 16 8d 9f ac ca e5 c4 3a 1c b3 81 50 1b b9 a9 e5 51 fd d6
                                                                                                                                                                                  Data Ascii: D,^Y`*x4<Eu5Jo[]Q4!z!q_;6gWZNoR_W>7i+}eg3Dvu@'G_~~k_}H}j3f4srT12Ck ~}jQeY:W(d?pAtAi.\gKCa:PQ
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 15 b0 5d 9a 64 c1 99 17 55 52 bc 06 4a 08 ba 26 a3 6a ac 73 89 de 59 44 2a e1 df 85 5e 1b ad 56 9b 55 67 bd 93 d0 b1 20 ed ce 09 bf 7b f6 8b 6b 89 a1 90 58 5f f3 bc 21 8b d8 52 78 c5 b5 0b f9 35 24 e4 99 9b b3 ef 17 db 42 f5 d8 73 91 31 5b b8 79 16 4f f4 4c 7e ac af 84 a5 55 9a 61 27 ac f4 ef fe f2 1f fe 6e fd e3 4f 7e d0 c4 cf 34 a3 01 d4 66 34 a3 19 cd 68 c6 6f ce 60 ea 66 0d 89 15 53 da 15 bc e1 e1 91 c0 56 61 9d 55 39 e3 1a 59 ac cd 7f e7 07 23 a1 1a 78 4d e5 d1 a0 1b c5 8c 0f a2 65 6a b8 a4 f3 68 d5 4b 7a a8 86 96 e6 f5 c4 48 fb 80 b9 07 b9 6d 71 2c e2 2d eb a0 53 cb 40 a2 55 de 47 97 56 79 8c 72 bc 4f 55 4a 4c 61 9b 63 75 ca 23 7e ae 62 39 be 5d b6 7d 08 dd 06 58 0d f8 96 76 ad fd bd 97 22 3b 49 c2 de 46 c7 cd 8d d9 49 51 10 e2 e0 d4 89 a9 c3 bf b3
                                                                                                                                                                                  Data Ascii: ]dURJ&jsYD*^VUg {kX_!Rx5$Bs1[yOL~Ua'nO~4f4ho`fSVaU9Y#xMejhKzHmq,-S@UGVyrOUJLacu#~b9]}Xv";IFIQ
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: e7 c5 d3 6d 65 72 f9 f2 2b 05 d3 77 72 b7 d9 b3 bf b1 d3 0f 78 e6 51 55 c5 9c ec 93 58 06 30 43 ea 76 d8 33 0b 59 33 60 37 d9 ef e5 e4 e2 5c 3a a3 91 5c bf f9 4a e7 6e a3 9f 37 96 61 b7 4d d8 88 15 b8 36 77 73 79 7d f3 4e 10 6a 19 b4 3c 59 2b d8 79 00 12 c8 1e f5 61 7d 30 9a c8 47 9f 7d ae e0 30 a6 fc b6 90 c8 c8 81 57 1b 85 c9 b9 02 78 c8 c5 05 d7 f7 24 dc 6c f9 60 df 1e f4 e4 44 8f 15 0b 03 77 77 97 d2 eb 0d e4 fc e9 0b e6 c0 de 5e 7d 23 37 57 af e9 0a fb fc a3 1f 4a 7f fc 94 fd a6 ab 9b 37 b2 98 bd 95 a1 02 c9 b3 4f be af d0 78 c6 58 99 9d 42 48 aa 9f 01 c8 c3 35 4b 30 ab 16 34 50 95 db c3 a5 37 b7 74 3e 4b ba 05 17 0a 8a c3 b3 13 9e 43 2c 52 5c df 5c d2 fc 26 e8 04 0a d1 2e 8d 90 d0 07 d9 e9 29 94 2a bc b6 75 3f 18 51 a3 d7 41 ae 20 5c 94 66 c1 04 7d
                                                                                                                                                                                  Data Ascii: mer+wrxQUX0Cv3Y3`7\:\Jn7aM6wsy}Nj<Y+ya}0G}0Wx$l`Dww^}#7WJ7OxXBH5K04P7t>KC,R\\&.)*u?QA \f}
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: bf 95 06 60 6b 78 78 a2 e0 e8 d4 0a 19 ee 1d a8 5a 2f 17 c7 8e e3 69 14 25 5e 62 31 7c 7d 21 4b fc 19 62 b1 9f 64 85 2c b8 78 a7 57 63 41 d0 68 6a 74 88 96 38 87 0f 8f e5 e1 b3 2f 64 7f 74 02 58 f5 75 1c 59 67 aa 35 c1 4c 29 66 da 64 9e 2b f4 e4 51 21 f3 e9 44 ae 6e 6e e4 ec fc 5a de 02 26 b7 80 b6 e3 83 43 19 0d 7b 58 c8 1b 3b 91 0d 53 3d f5 18 96 d6 f1 31 65 b9 e6 39 52 af 51 ac c7 91 11 ae 79 b8 37 d4 42 43 a6 f5 52 39 75 31 5f c8 3a 88 e5 c1 a3 cf e5 f8 f8 b9 0a ca 4c 26 57 72 7e 76 8e f7 79 d2 1d b6 f1 f3 43 5c ef 73 69 34 7b 58 e4 df a8 b7 25 61 81 1e aa 49 62 22 5c 4c bb dc c6 a9 5e 23 a3 b0 2d c0 47 b3 d1 90 39 53 86 01 6b 0f 1f 1e c9 68 7f 24 ed 76 4f c2 e5 4a de be fb bd 24 98 67 2f 3e fb 0b 19 1f 7d a6 be 9c 84 2b b5 e5 d1 b9 05 80 4a 02 63 5b
                                                                                                                                                                                  Data Ascii: `kxxZ/i%^b1|}!Kbd,xWcAhjt8/dtXuYg5L)fd+Q!DnnZ&C{X;S=1e9RQy7BCR9u1_:L&Wr~vyC\si4{X%aIb"\L^#-G9Skh$vOJ$g/>}+Jc[
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 2f 2a a1 32 95 98 62 2f 8c aa 45 73 2c 7a 2f 54 48 69 b5 5c 68 2a ee 3a 88 8c f7 2c 23 b4 00 96 07 8f 5e 68 e4 e4 66 72 2e 47 c7 0f e4 e8 d1 73 f1 fd be 2a d1 e6 58 b4 72 71 2e 4c eb 8d 13 99 5d 5f ca fb f7 af 64 3a bb 11 30 b6 0a df b0 ce 74 13 6c 34 ad 93 f7 a4 91 2f 4b d4 97 55 7d 5f 55 2d ca 96 20 88 35 c5 96 1e 9b 07 07 63 69 f8 1e 20 d1 37 f6 1b b8 5f 46 6b f9 f7 eb eb 1b 8d cc 1e 3f fd 4a ed 3a 36 c1 5c eb f8 06 83 81 2e fc b9 c0 1f 8f c7 ea 8d 4a 10 b6 98 46 8a fb a0 ed 06 ef 91 2a a4 6a 0d 02 38 77 01 00 1c 48 5a 7d 2c 97 a1 8e dd a0 df d2 a8 2a 53 b2 5b ed 96 ec 01 1e 15 06 29 fc b3 9c a0 4f 5f c8 fe c1 33 09 e6 53 89 56 37 aa 18 ab 9e a9 ab a9 fa 77 92 66 78 bf 69 cc 1a d7 40 26 93 1b 80 68 a8 29 96 14 7e b2 db b4 0e 6a 69 ed ac d7 1b 6a ad 6b
                                                                                                                                                                                  Data Ascii: /*2b/Es,z/THi\h*:,#^hfr.Gs*Xrq.L]_d:0tl4/KU}_U- 5ci 7_Fk?J:6\.JF*j8wHZ},*S[)O_3SV7wfxi@&h)~jijk
                                                                                                                                                                                  2024-10-03 20:41:38 UTC8000INData Raw: 2c 64 a9 74 4b f5 57 82 69 03 8b 54 8a e0 30 25 90 51 3b be 9e 5e a7 5b 00 d4 86 36 34 b3 09 18 23 d4 e8 69 10 86 e2 77 7a d2 a8 37 01 70 37 58 70 f6 b0 90 1d c8 de c1 91 74 06 87 ba 90 b6 ca b4 64 0b 30 9a e3 58 ab e9 b9 9c bf ff 56 02 1c 93 51 98 08 10 b8 62 7a 70 ab 2f 0d bf 29 57 17 1f 74 4c 7a 83 a1 2e bc d7 8b b9 46 a3 3a ed 96 74 70 ae 04 f7 b5 02 ac 12 e7 5b 6d 5f 7a 7b 5d 85 d3 7e 77 a0 51 f5 88 ea a2 54 05 c5 b5 2b a4 6d 22 2c d0 7d 4d 4b ec 00 b0 a8 46 4a 60 12 6b 2b ad 3a 40 ca c3 35 84 4b ed f7 4e ff 10 90 51 c8 f5 cd 19 ae 69 a6 8b f7 24 de ca 6c 36 53 f0 62 3a 2f a3 cd 84 38 df f6 e5 e2 f2 46 a6 37 37 f2 d9 8b c7 f2 d5 cb 17 80 dd a1 8a e7 30 85 96 96 1b 35 9f 9e 98 8c 66 cf 35 85 96 a9 c0 54 4d cd 71 3f 54 7e a5 e2 29 23 47 f5 46 57 f6 5b
                                                                                                                                                                                  Data Ascii: ,dtKWiT0%Q;^[64#iwz7p7Xptd0XVQbzp/)WtLz.F:tp[m_z{]~wQT+m",}MKFJ`k+:@5KNQi$l6Sb:/8F7705f5TMq?T~)#GFW[


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  113192.168.2.449882208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:38 UTC494OUTGET /wp-content/uploads/2023/05/recognizer-five.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:39 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:39 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:53 GMT
                                                                                                                                                                                  ETag: "41e1948-1a11-603352a0ac3b7"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 6673
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:39 UTC6673INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                  Data Ascii: ExifII*DuckyPohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  114192.168.2.449883208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:38 UTC686OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:39 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:39 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Wed, 03 Apr 2024 01:45:50 GMT
                                                                                                                                                                                  ETag: "4a015d0-4926-6152761ea6fc1"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 18726
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:39 UTC7894INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                  Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                  2024-10-03 20:41:39 UTC8000INData Raw: 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 7c 5c 75 64 38 33 64 5c 75 64 63 36
                                                                                                                                                                                  Data Ascii: d83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\udef1\ud83c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\u200d\u2764\ufe0f\u200d\ud83d\udc68|\ud83d\udc6
                                                                                                                                                                                  2024-10-03 20:41:39 UTC2832INData Raw: 70 7c 7c 7b 7d 2c 63 2e 77 70 2e 65 6d 6f 6a 69 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75
                                                                                                                                                                                  Data Ascii: p||{},c.wp.emoji=new function(){var n,u,e=c.MutationObserver||c.WebKitMutationObserver||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeature||a.implementation.hasFeatu


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  115192.168.2.449884208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:38 UTC698OUTGET /wp-content/themes/medicare/print.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:39 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:39 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:06 GMT
                                                                                                                                                                                  ETag: "4980fc5-c31-603352ad08df4"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 3121
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  2024-10-03 20:41:39 UTC3121INData Raw: 2f 2a 0a 0a 50 72 69 6e 74 20 63 73 73 20 0a 0a 2a 2f 0a 40 70 61 67 65 20 7b 0a 20 20 20 20 73 69 7a 65 3a 20 32 31 30 6d 6d 20 32 39 37 6d 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 7d 0a 2a 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 7d 0a 23 74 6f 70 2e 62 74 50 61 67 65 57 72 61 70 20 2e 62 6f 6c 64 52 6f 77 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 20 21
                                                                                                                                                                                  Data Ascii: /*Print css */@page { size: 210mm 297mm; margin: 0; }* { -webkit-box-sizing: border-box !important; -moz-box-sizing: border-box !important; box-sizing: border-box !important; }#top.btPageWrap .boldRow { width: 100% !


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  116192.168.2.449885208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:39 UTC494OUTGET /wp-content/uploads/2023/05/recognizer-four.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:39 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:39 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e1913-1c15-6033529fecd21"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 7189
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:39 UTC7189INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                  Data Ascii: ExifII*DuckyPohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  117192.168.2.449886208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:39 UTC494OUTGET /wp-content/uploads/2023/05/recognizer-tree.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:39 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:39 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e18e2-14fe-6033529f2af7b"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 5374
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:39 UTC5374INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                  Data Ascii: ExifII*DuckyPohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  118192.168.2.449887208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:39 UTC493OUTGET /wp-content/uploads/2023/05/recognizer-six.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:39 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:39 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e18d5-e91-6033529f2903b"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 3729
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:39 UTC3729INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                  Data Ascii: ExifII*DuckyPohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  119192.168.2.449891208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:40 UTC496OUTGET /wp-content/uploads/2023/05/recognizer-seven1.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:40 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:40 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:51 GMT
                                                                                                                                                                                  ETag: "41e188d-1329-6033529e67e4d"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 4905
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:40 UTC4905INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                  Data Ascii: ExifII*DuckyPohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  120192.168.2.449888142.250.185.684433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:40 UTC866OUTGET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: same-origin
                                                                                                                                                                                  Sec-Fetch-Dest: worker
                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=mbfpluw9twr
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:40 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                  Expires: Thu, 03 Oct 2024 20:41:40 GMT
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:40 GMT
                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-10-03 20:41:40 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                  Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                  2024-10-03 20:41:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  121192.168.2.449890142.250.185.684433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:40 UTC854OUTGET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=mbfpluw9twr
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:40 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                  Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                  Content-Length: 18618
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 08:09:07 GMT
                                                                                                                                                                                  Expires: Fri, 03 Oct 2025 08:09:07 GMT
                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Age: 45153
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2024-10-03 20:41:40 UTC579INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 69 66 28 21 28 61 3d 28 64 3d 6e 75 6c 6c 2c 63 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 61 29 7c 7c 21 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 64 3b 74 72 79 7b 64 3d 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
                                                                                                                                                                                  Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTM
                                                                                                                                                                                  2024-10-03 20:41:40 UTC1390INData Raw: 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 64 42 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 69 66 28 64 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 43 3d 30 3b 43 3c 33 3b 43 2b 2b 29 61 5b 43 5d 2b 3d 64 5b 43 5d 3b 66 6f 72 28 43 3d 28 64 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 43 3c 39 3b 43 2b 2b 29 61 5b 33 5d 28 61 2c 43 25 33 2c 64 5b 43 5d 29 7d 7d 2c 61 32 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 72 65 74 75 72 6e 20 64 2e 50 45 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 43 3d 6d 7d 2c 66 61 6c 73 65 2c 61 29 2c 43 7d 2c 63 62 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 2c
                                                                                                                                                                                  Data Ascii: X-License-Identifier: Apache-2.0','*/','var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c,
                                                                                                                                                                                  2024-10-03 20:41:40 UTC1390INData Raw: 20 64 2e 59 3f 5a 74 28 64 2e 44 2c 64 29 3a 4a 28 38 2c 74 72 75 65 2c 64 29 7d 2c 58 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 29 7b 66 6f 72 28 63 3d 28 64 3d 64 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 72 5c 5c 6e 2f 67 2c 22 5c 5c 6e 22 29 2c 61 3d 30 2c 5b 5d 29 2c 43 3d 30 3b 61 3c 64 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 6d 3d 64 2e 63 68 61 72 43 6f 64 65 41 74 28 61 29 2c 6d 3c 31 32 38 3f 63 5b 43 2b 2b 5d 3d 6d 3a 28 6d 3c 32 30 34 38 3f 63 5b 43 2b 2b 5d 3d 6d 3e 3e 36 7c 31 39 32 3a 28 28 6d 26 36 34 35 31 32 29 3d 3d 35 35 32 39 36 26 26 61 2b 31 3c 64 2e 6c 65 6e 67 74 68 26 26 28 64 2e 63 68 61 72 43 6f 64 65 41 74 28 61 2b 31 29 26 36 34 35 31 32 29 3d 3d 35 36 33 32 30 3f 28 6d 3d 36 35 35 33 36 2b 28 28 6d 26 31 30 32 33 29
                                                                                                                                                                                  Data Ascii: d.Y?Zt(d.D,d):J(8,true,d)},Xt=function(d,a,C,m,c){for(c=(d=d.replace(/\\r\\n/g,"\\n"),a=0,[]),C=0;a<d.length;a++)m=d.charCodeAt(a),m<128?c[C++]=m:(m<2048?c[C++]=m>>6|192:((m&64512)==55296&&a+1<d.length&&(d.charCodeAt(a+1)&64512)==56320?(m=65536+((m&1023)
                                                                                                                                                                                  2024-10-03 20:41:40 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 29 7b 66 6f 72 28 3b 61 2e 47 2e 6c 65 6e 67 74 68 3b 29 7b 43 3d 28 61 2e 53 3d 6e 75 6c 6c 2c 61 2e 47 29 2e 70 6f 70 28 29 3b 74 72 79 7b 6d 3d 74 75 28 61 2c 43 29 7d 63 61 74 63 68 28 63 29 7b 4e 28 63 2c 61 29 7d 69 66 28 64 26 26 61 2e 53 29 7b 64 3d 61 2e 53 2c 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 61 2c 74 72 75 65 2c 74 72 75 65 29 7d 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 6d 7d 2c 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 69 66 28 28 43 3d 74 79 70 65 6f 66 20 64 2c 43 29 3d 3d 22 6f 62 6a 65 63 74 22 29 69 66 28 64 29 7b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f 66
                                                                                                                                                                                  Data Ascii: nction(d,a,C,m){for(;a.G.length;){C=(a.S=null,a.G).pop();try{m=tu(a,C)}catch(c){N(c,a)}if(d&&a.S){d=a.S,d(function(){g(a,true,true)});break}}return m},ll=function(d,a,C){if((C=typeof d,C)=="object")if(d){if(d instanceof Array)return"array";if(d instanceof
                                                                                                                                                                                  2024-10-03 20:41:40 UTC1390INData Raw: 3d 6d 7d 2c 43 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 2c 5a 2c 65 2c 46 29 7b 69 66 28 21 64 2e 6a 69 26 26 28 46 3d 76 6f 69 64 20 30 2c 43 26 26 43 5b 30 5d 3d 3d 3d 47 26 26 28 46 3d 43 5b 32 5d 2c 61 3d 43 5b 31 5d 2c 43 3d 76 6f 69 64 20 30 29 2c 63 3d 77 28 64 2c 33 39 37 29 2c 63 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 28 65 3d 77 28 64 2c 39 30 29 3e 3e 33 2c 63 2e 70 75 73 68 28 61 2c 65 3e 3e 38 26 32 35 35 2c 65 26 32 35 35 29 2c 46 21 3d 76 6f 69 64 20 30 26 26 63 2e 70 75 73 68 28 46 26 32 35 35 29 29 2c 61 3d 22 22 2c 43 26 26 28 43 2e 6d 65 73 73 61 67 65 26 26 28 61 2b 3d 43 2e 6d 65 73 73 61 67 65 29 2c 43 2e 73 74 61 63 6b 26 26 28 61 2b 3d 22 3a 22 2b 43 2e 73 74 61 63 6b 29 29 2c 43 3d 77 28 64 2c 35 30 32 29 2c
                                                                                                                                                                                  Data Ascii: =m},C},u=function(d,a,C,m,c,Z,e,F){if(!d.ji&&(F=void 0,C&&C[0]===G&&(F=C[2],a=C[1],C=void 0),c=w(d,397),c.length==0&&(e=w(d,90)>>3,c.push(a,e>>8&255,e&255),F!=void 0&&c.push(F&255)),a="",C&&(C.message&&(a+=C.message),C.stack&&(a+=":"+C.stack)),C=w(d,502),
                                                                                                                                                                                  2024-10-03 20:41:40 UTC1390INData Raw: 28 29 29 2c 6e 65 77 20 43 29 2c 6d 7d 5d 7d 2c 46 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 20 64 28 66 75 6e 63 74 69 6f 6e 28 43 29 7b 43 28 61 29 7d 29 2c 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 5d 7d 2c 69 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 20 61 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 3c 64 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 64 5b 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 43 24 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 2c 5a 2c 65 2c 46 29 7b 66 6f 72 28 28 63 2e 75 5a 3d 57 62 28 63 2e 56 2c 28 63 2e 72 61 3d 63 5b 6b 5d 2c 63 2e 73
                                                                                                                                                                                  Data Ascii: ()),new C),m}]},Ft=function(d,a){return d(function(C){C(a)}),[function(){return a},function(){}]},il=function(d,a){return a=0,function(){return a<d.length?{done:false,value:d[a++]}:{done:true}}},C$=function(d,a,C,m,c,Z,e,F){for((c.uZ=Wb(c.V,(c.ra=c[k],c.s
                                                                                                                                                                                  2024-10-03 20:41:40 UTC1390INData Raw: 66 2c 51 2c 4f 2c 57 2c 70 2c 71 2c 4c 29 7b 66 6f 72 28 51 3d 77 28 66 2c 28 57 3d 28 70 3d 28 4c 3d 42 28 66 29 2c 65 31 28 66 29 29 2c 22 22 29 2c 32 37 33 29 29 2c 71 3d 51 2e 6c 65 6e 67 74 68 2c 4f 3d 30 3b 70 2d 2d 3b 29 4f 3d 28 28 4f 7c 30 29 2b 28 65 31 28 66 29 7c 30 29 29 25 71 2c 57 2b 3d 65 5b 51 5b 4f 5d 5d 3b 52 28 4c 2c 66 2c 57 29 7d 2c 28 52 28 28 28 63 2e 4b 79 3d 28 52 28 34 33 38 2c 28 63 2e 48 45 3d 28 41 28 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 2c 4f 2c 57 29 7b 4f 3d 42 28 28 57 3d 28 51 3d 42 28 66 29 2c 42 29 28 66 29 2c 66 29 29 2c 52 28 4f 2c 66 2c 77 28 66 2c 51 29 7c 7c 77 28 66 2c 57 29 29 7d 2c 28 41 28 63 2c 28 52 28 34 36 31 2c 63 2c 28 41 28 63 2c 28 41 28 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 2c 4f 29 7b 52 28
                                                                                                                                                                                  Data Ascii: f,Q,O,W,p,q,L){for(Q=w(f,(W=(p=(L=B(f),e1(f)),""),273)),q=Q.length,O=0;p--;)O=((O|0)+(e1(f)|0))%q,W+=e[Q[O]];R(L,f,W)},(R(((c.Ky=(R(438,(c.HE=(A(c,function(f,Q,O,W){O=B((W=(Q=B(f),B)(f),f)),R(O,f,w(f,Q)||w(f,W))},(A(c,(R(461,c,(A(c,(A(c,function(f,Q,O){R(
                                                                                                                                                                                  2024-10-03 20:41:40 UTC1390INData Raw: 4e 73 3d 21 28 63 2e 42 45 3d 5b 5d 2c 31 29 2c 63 29 2e 58 3d 76 6f 69 64 20 30 2c 5b 5d 29 2c 46 29 2e 74 69 6d 65 4f 72 69 67 69 6e 7c 7c 28 46 2e 74 69 6d 69 6e 67 7c 7c 7b 7d 29 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 2c 63 29 2e 43 3d 5b 5d 2c 6d 26 26 6d 2e 6c 65 6e 67 74 68 3d 3d 32 26 26 28 63 2e 42 45 3d 6d 5b 31 5d 2c 63 2e 44 78 3d 6d 5b 30 5d 29 2c 63 29 2c 30 29 2c 39 30 29 2c 63 2c 30 29 2c 31 35 38 29 29 2c 33 32 35 29 29 2c 33 32 29 29 2c 63 29 2c 63 29 2c 33 32 34 29 29 2c 52 29 28 33 32 31 2c 63 2c 37 39 33 29 2c 34 36 35 29 29 2c 31 34 29 29 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 29 7b 28 66 3d 28 51 3d 42 28 66 29 2c 77 28 66 2e 49 2c 51 29 29 2c 66 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65
                                                                                                                                                                                  Data Ascii: Ns=!(c.BE=[],1),c).X=void 0,[]),F).timeOrigin||(F.timing||{}).navigationStart||0,c).C=[],m&&m.length==2&&(c.BE=m[1],c.Dx=m[0]),c),0),90),c,0),158)),325)),32)),c),c),324)),R)(321,c,793),465)),14)),function(f,Q){(f=(Q=B(f),w(f.I,Q)),f)[0].removeEventListene
                                                                                                                                                                                  2024-10-03 20:41:40 UTC1390INData Raw: 68 2c 51 3d 4f 2e 58 75 2c 4f 3d 4f 2e 65 69 2c 71 3d 70 3d 3d 30 3f 6e 65 77 20 4f 5b 57 5d 3a 70 3d 3d 31 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 29 3a 70 3d 3d 32 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 29 3a 70 3d 3d 33 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 2c 71 5b 32 5d 29 3a 70 3d 3d 34 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 2c 71 5b 32 5d 2c 71 5b 33 5d 29 3a 32 28 29 2c 52 28 51 2c 66 2c 71 29 29 7d 2c 31 36 29 2c 49 29 28 5b 4c 24 5d 2c 63 29 2c 4d 39 29 2c 5a 5d 2c 63 29 2c 5b 7a 62 2c 61 5d 29 2c 63 29 2c 63 29 2c 74 72 75 65 2c 74 72 75 65 29 7d 2c 5a 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 28 64 3d 64 2e 63 72 65 61 74 65 28 29 2e 73 68 69 66 74 28 29 2c 61 29
                                                                                                                                                                                  Data Ascii: h,Q=O.Xu,O=O.ei,q=p==0?new O[W]:p==1?new O[W](q[0]):p==2?new O[W](q[0],q[1]):p==3?new O[W](q[0],q[1],q[2]):p==4?new O[W](q[0],q[1],q[2],q[3]):2(),R(Q,f,q))},16),I)([L$],c),M9),Z],c),[zb,a]),c),c),true,true)},Zt=function(d,a){return(d=d.create().shift(),a)
                                                                                                                                                                                  2024-10-03 20:41:40 UTC1390INData Raw: 61 29 3b 65 6c 73 65 20 69 66 28 63 3d 3d 7a 62 29 7b 74 72 79 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 64 2e 43 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 74 72 79 7b 43 3d 64 2e 43 5b 6d 5d 2c 43 5b 30 5d 5b 43 5b 31 5d 5d 28 43 5b 32 5d 29 7d 63 61 74 63 68 28 5a 29 7b 7d 7d 63 61 74 63 68 28 5a 29 7b 7d 28 30 2c 61 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 5a 2c 65 29 7b 64 2e 50 45 28 5a 2c 74 72 75 65 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 28 49 28 5b 79 37 5d 2c 28 5a 3d 21 64 2e 47 2e 6c 65 6e 67 74 68 2c 64 29 29 2c 5a 29 26 26 67 28 64 2c 74 72 75 65 2c 66 61 6c 73 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 72 65 74 75 72 6e 20 64 2e 7a 6f 28 5a 29 7d 2c 28 6d 3d 28 64 2e 43 3d 5b 5d 2c 64 29 2e 67 28 29 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b
                                                                                                                                                                                  Data Ascii: a);else if(c==zb){try{for(m=0;m<d.C.length;m++)try{C=d.C[m],C[0][C[1]](C[2])}catch(Z){}}catch(Z){}(0,a[1])(function(Z,e){d.PE(Z,true,e)},function(Z){(I([y7],(Z=!d.G.length,d)),Z)&&g(d,true,false)},function(Z){return d.zo(Z)},(m=(d.C=[],d).g(),function(Z){


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  122192.168.2.449895208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:42 UTC765OUTGET /wp-content/uploads/2023/11/cropped-robertAfra-logo-accent-32x32.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:42 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:42 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Sun, 26 Nov 2023 12:43:40 GMT
                                                                                                                                                                                  ETag: "41e1e37-90a-60b0d88edd9ed"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 2314
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:42 UTC2314INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 08 d1 49 44 41 54 58 c3 a5 97 59 6c 9d c5 15 c7 cf cc 7c db fd ee be f9 de 6b 3b 5e 12 6c 27 4e 20 09 71 20 20 27 45 09 48 21 40 0b a2 15 52 55 51 a1 56 bc 16 a4 3e f5 b1 ed 1b 52 fb d8 b7 b6 52 23 40 6a 11 20 41 69 14 4a 51 0c c4 38 b1 1d 12 c7 f1 82 af f7 e5 ee fb b7 dc 6f e6 3b 7d 08 86 24 38 36 81 79 1a e9 3b 73 ce 6f be 99 f3 9f 73 08 dc c3 58 5a 5a 82 52 a9 c4 b2 d9 2c ab 54 2a 54 92 24 8c c7 e3 6e 3c 1e 17 aa aa ba 9d 9d 9d 70 af 83 ec 64 f0 d6 5b 6f 93 85 c5 45 59 51 e4 50 a5 5c 4d 34 6d 3b e6 f3 fb fc aa a2 a8 ae eb 82 61 1a 8e 65 3b 95 70 30 98 f1 fa 7d 1b b2 ac 54 f7 ed eb e7 8f 1c 1b f8 61 00 ff 38 fb 06 c9 e5 f2 9e 6a ad d2 49 28 e9 73 98
                                                                                                                                                                                  Data Ascii: PNGIHDR szzIDATXYl|k;^l'N q 'EH!@RUQV>RR#@j AiJQ8o;}$86y;sosXZZR,T*T$n<pd[oEYQP\M4m;ae;p0}Ta8jI(s


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  123192.168.2.449898142.250.185.684433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:43 UTC959OUTPOST /recaptcha/api2/reload?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 12641
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Type: application/x-protobuffer
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=mbfpluw9twr
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:43 UTC12641OUTData Raw: 0a 18 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 12 ce 0f 30 33 41 46 63 57 65 41 37 6a 79 35 67 70 52 6a 51 4f 71 54 6c 78 51 53 6d 78 68 53 78 36 36 58 50 43 71 45 70 62 39 45 52 4b 5f 56 73 6b 35 69 66 77 67 72 64 34 44 66 51 7a 52 79 2d 52 2d 51 75 32 5a 5a 54 7a 62 6c 69 33 37 39 64 59 4a 71 78 34 75 4e 4a 6c 58 73 66 43 66 58 30 54 67 53 57 37 46 59 6c 71 61 47 57 54 71 43 59 4d 6a 55 78 46 38 55 75 61 58 47 41 58 57 36 68 76 6a 52 53 37 6d 52 4c 6a 39 2d 58 55 77 4d 53 57 77 5f 78 52 41 6f 42 53 38 76 4e 6b 4b 4a 6a 75 6e 6a 6f 37 4a 33 4d 35 66 43 75 54 59 76 31 47 38 5f 62 55 49 6c 31 4d 77 58 53 50 43 2d 41 58 65 45 6b 6e 78 7a 45 45 68 6a 35 68 51 70 68 31 71 59 30 47 43 6e 44 64 52 6c 62 57 4f 39 31 79 6e 4a 52 48
                                                                                                                                                                                  Data Ascii: xds0rzGrktR88uEZ2JUvdgOY03AFcWeA7jy5gpRjQOqTlxQSmxhSx66XPCqEpb9ERK_Vsk5ifwgrd4DfQzRy-R-Qu2ZZTzbli379dYJqx4uNJlXsfCfX0TgSW7FYlqaGWTqCYMjUxF8UuaXGAXW6hvjRS7mRLj9-XUwMSWw_xRAoBS8vNkKJjunjo7J3M5fCuTYv1G8_bUIl1MwXSPC-AXeEknxzEEhj5hQph1qY0GCnDdRlbWO91ynJRH
                                                                                                                                                                                  2024-10-03 20:41:43 UTC1000INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:43 GMT
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                  Set-Cookie: _GRECAPTCHA=09AGteOypFehaYKLZ1gYzkyF72BKLFbaF4ygnuX4wHcP2ckjwdQqTfokKsHsfqiM_19DNeBdWdR0rmnKeiiKX2uTw; Expires=Tue, 01-Apr-2025 20:41:43 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                  Expires: Thu, 03 Oct 2024 20:41:43 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-10-03 20:41:43 UTC390INData Raw: 33 30 34 66 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 36 68 6c 45 68 70 64 63 4d 51 4c 63 4d 33 67 76 6b 55 4a 70 50 43 59 53 47 75 67 38 74 37 6e 4f 38 33 71 6c 69 52 76 47 51 76 68 33 42 4b 37 79 52 6a 63 70 66 35 70 35 70 73 52 55 75 65 6d 6e 62 50 2d 58 74 6d 30 62 49 46 6f 4c 6a 69 6b 36 64 57 53 65 47 4c 61 65 52 73 56 63 34 48 52 56 33 56 54 31 6d 6b 69 58 48 77 7a 61 78 43 45 47 77 4f 35 71 70 4e 76 59 50 47 73 38 70 79 6a 57 71 53 6f 36 52 36 48 77 6f 67 35 74 45 44 32 32 6a 72 50 46 68 4c 79 46 57 46 34 38 45 78 6f 61 2d 30 62 4b 32 73 4d 70 4b 6b 73 79 34 61 75 45 2d 65 54 6c 73 41 52 4d 4e 67 47 32 37 6b 59 4b 68 54 56 54 6a 73 69 35 6a 63 56 71 54 78 63 49 35 75 69 71 2d 52 49 39 37 54 70 71 76 46 2d 46 71 32
                                                                                                                                                                                  Data Ascii: 304f)]}'["rresp","03AFcWeA6hlEhpdcMQLcM3gvkUJpPCYSGug8t7nO83qliRvGQvh3BK7yRjcpf5p5psRUuemnbP-Xtm0bIFoLjik6dWSeGLaeRsVc4HRV3VT1mkiXHwzaxCEGwO5qpNvYPGs8pyjWqSo6R6Hwog5tED22jrPFhLyFWF48Exoa-0bK2sMpKksy4auE-eTlsARMNgG27kYKhTVTjsi5jcVqTxcI5uiq-RI97TpqvF-Fq2
                                                                                                                                                                                  2024-10-03 20:41:43 UTC1390INData Raw: 57 6b 75 72 4f 61 48 48 4e 33 54 79 31 58 59 65 4d 4b 4d 53 35 6d 59 4c 71 76 6e 32 64 64 37 38 65 72 6d 50 76 4e 6c 54 34 6f 6b 34 46 4c 4b 48 4d 42 42 71 39 6b 72 68 6a 6f 68 52 72 5a 53 41 73 33 4e 52 6d 34 74 53 56 6b 75 68 70 43 4d 76 79 37 54 5a 70 54 68 67 34 56 43 46 7a 45 56 42 49 6d 75 5f 31 47 74 6e 63 75 74 67 33 6b 53 65 70 35 70 62 6b 4a 68 63 43 42 59 43 68 39 67 77 6d 6b 78 45 59 39 6f 62 48 76 59 59 4f 50 4d 78 33 55 79 77 50 72 41 46 62 30 4e 4f 41 44 30 42 78 70 6b 66 6a 7a 69 56 79 34 6e 76 55 4a 61 4a 53 51 76 6b 62 7a 54 31 43 58 45 5a 7a 53 6e 48 4e 61 6d 69 47 52 4e 42 4a 6b 6f 4a 79 58 47 70 65 7a 57 43 79 77 6e 56 4f 5f 68 7a 79 75 6a 46 4f 4c 75 62 56 73 6d 54 32 4b 50 77 38 54 6e 56 71 54 43 6c 65 5f 6e 79 71 5f 31 61 52 7a 74
                                                                                                                                                                                  Data Ascii: WkurOaHHN3Ty1XYeMKMS5mYLqvn2dd78ermPvNlT4ok4FLKHMBBq9krhjohRrZSAs3NRm4tSVkuhpCMvy7TZpThg4VCFzEVBImu_1Gtncutg3kSep5pbkJhcCBYCh9gwmkxEY9obHvYYOPMx3UywPrAFb0NOAD0BxpkfjziVy4nvUJaJSQvkbzT1CXEZzSnHNamiGRNBJkoJyXGpezWCywnVO_hzyujFOLubVsmT2KPw8TnVqTCle_nyq_1aRzt
                                                                                                                                                                                  2024-10-03 20:41:43 UTC1390INData Raw: 53 32 4a 55 54 6b 64 57 62 6e 5a 6d 53 6b 63 7a 59 6d 63 31 53 45 35 77 64 54 6c 45 55 45 6c 6b 5a 47 31 52 52 32 74 4d 62 30 46 74 51 55 4a 32 59 57 67 76 51 58 56 74 5a 31 4e 4a 64 31 70 78 65 6d 31 54 4f 44 6c 69 64 47 68 6e 4d 57 56 45 5a 30 78 6e 65 44 64 33 65 57 56 56 56 45 70 57 5a 55 70 6e 54 31 46 53 51 54 63 76 5a 32 56 32 62 46 68 54 5a 44 4a 52 63 55 70 57 4e 44 49 72 4d 30 6c 71 4d 48 59 30 53 44 42 50 56 32 35 34 4d 58 4e 31 5a 7a 46 49 51 55 31 6b 4d 45 6b 35 56 46 42 72 4d 6c 56 48 51 6e 46 49 63 6d 46 42 56 56 4a 7a 52 57 73 76 4e 32 56 75 4b 31 4a 72 53 57 64 44 51 55 68 70 53 33 46 69 61 58 56 74 61 46 42 69 59 54 68 74 55 32 52 4a 4c 7a 5a 6a 4e 30 68 71 56 48 4a 36 55 57 56 6a 53 6a 4e 72 54 48 4e 34 55 57 74 52 55 6a 46 56 62 47 38
                                                                                                                                                                                  Data Ascii: S2JUTkdWbnZmSkczYmc1SE5wdTlEUElkZG1RR2tMb0FtQUJ2YWgvQXVtZ1NJd1pxem1TODlidGhnMWVEZ0xneDd3eWVVVEpWZUpnT1FSQTcvZ2V2bFhTZDJRcUpWNDIrM0lqMHY0SDBPV254MXN1ZzFIQU1kMEk5VFBrMlVHQnFIcmFBVVJzRWsvN2VuK1JrSWdDQUhpS3FiaXVtaFBiYThtU2RJLzZjN0hqVHJ6UWVjSjNrTHN4UWtRUjFVbG8
                                                                                                                                                                                  2024-10-03 20:41:43 UTC1390INData Raw: 4e 56 61 31 68 33 53 6c 4e 34 54 45 46 4c 53 47 77 32 57 57 46 36 65 45 35 50 56 55 4e 4d 4e 45 6c 47 4c 32 39 30 62 69 74 79 4f 54 5a 4b 63 56 56 5a 64 7a 5a 70 62 6a 52 36 52 6d 59 79 4e 44 45 72 52 45 56 45 4f 47 39 70 53 30 46 4c 63 53 74 73 51 56 67 35 57 58 63 72 65 6c 42 33 53 6b 70 53 59 6b 52 34 62 6a 63 77 62 6a 55 78 4e 58 64 30 63 6e 52 30 51 32 56 4f 55 48 5a 6b 63 31 6c 59 52 58 4a 75 56 6e 64 6e 56 6b 56 44 61 45 46 78 54 44 5a 53 52 6a 4e 75 55 54 4a 4f 62 45 35 36 54 58 68 78 51 6e 52 52 63 32 46 68 56 57 46 44 63 45 67 72 4e 58 68 4b 65 6b 6c 4b 55 6e 46 68 4e 58 6b 79 59 6c 5a 69 54 58 56 7a 5a 31 4a 52 57 58 56 6d 63 7a 4e 4d 56 56 4e 56 55 48 56 52 51 6b 35 4a 51 6c 4e 57 62 54 52 56 61 48 4a 77 5a 46 64 55 53 6e 56 54 4e 31 41 77 4e
                                                                                                                                                                                  Data Ascii: NVa1h3SlN4TEFLSGw2WWF6eE5PVUNMNElGL290bityOTZKcVVZdzZpbjR6RmYyNDErREVEOG9pS0FLcStsQVg5WXcrelB3SkpSYkR4bjcwbjUxNXd0cnR0Q2VOUHZkc1lYRXJuVndnVkVDaEFxTDZSRjNuUTJObE56TXhxQnRRc2FhVWFDcEgrNXhKeklKUnFhNXkyYlZiTXVzZ1JRWXVmczNMVVNVUHVRQk5JQlNWbTRVaHJwZFdUSnVTN1AwN
                                                                                                                                                                                  2024-10-03 20:41:43 UTC1390INData Raw: 55 6a 42 75 4e 55 5a 6e 65 6a 56 6e 59 55 35 6f 5a 47 4a 74 4f 47 5a 32 5a 6a 6c 47 52 33 64 78 5a 6b 39 6f 62 6e 59 76 5a 6c 70 49 63 32 4e 78 53 47 64 36 54 30 4a 74 59 33 4e 51 63 56 64 46 5a 30 46 4e 52 55 39 32 53 69 39 6e 52 32 78 56 4d 6a 5a 74 4e 30 6b 35 61 48 70 69 4f 57 52 76 57 46 55 30 56 30 4a 6c 61 47 30 30 53 56 52 43 55 57 70 7a 53 57 6f 33 59 31 5a 35 53 6d 46 4d 56 55 4a 34 4e 30 31 46 5a 58 46 34 5a 7a 68 57 52 48 52 44 4d 47 52 7a 56 32 46 6b 5a 54 52 6b 4c 32 74 6b 4d 48 4a 35 55 55 64 48 4d 45 74 4d 4e 47 39 52 53 31 4a 52 53 56 46 4f 51 30 4e 73 4b 31 70 71 4d 44 45 79 5a 6c 42 6a 63 58 4e 58 55 30 52 34 52 6d 52 4d 4d 56 6b 77 54 30 31 7a 5a 57 74 79 62 6b 4a 35 56 6b 31 4f 5a 33 63 78 55 31 70 4c 63 57 64 4b 4d 6a 6b 7a 53 6b 78
                                                                                                                                                                                  Data Ascii: UjBuNUZnejVnYU5oZGJtOGZ2ZjlGR3dxZk9obnYvZlpIc2NxSGd6T0JtY3NQcVdFZ0FNRU92Si9nR2xVMjZtN0k5aHpiOWRvWFU0V0JlaG00SVRCUWpzSWo3Y1Z5SmFMVUJ4N01FZXF4ZzhWRHRDMGRzV2FkZTRkL2tkMHJ5UUdHMEtMNG9RS1JRSVFOQ0NsK1pqMDEyZlBjcXNXU0R4RmRMMVkwT01zZWtybkJ5Vk1OZ3cxU1pLcWdKMjkzSkx
                                                                                                                                                                                  2024-10-03 20:41:43 UTC1390INData Raw: 4e 6f 57 48 70 4f 4b 31 4d 34 55 45 74 75 59 57 45 77 4f 45 4a 4a 63 57 4a 77 52 30 4d 77 4d 55 52 4f 55 57 35 50 63 56 70 30 54 6a 49 77 55 55 49 77 54 47 30 7a 55 58 68 43 61 6c 68 4f 64 45 67 72 65 58 46 45 57 6d 67 35 4d 58 46 44 5a 54 4a 46 52 45 52 31 4d 6a 4a 45 4e 58 52 4f 4d 53 74 56 56 6d 46 77 4d 58 70 59 4d 58 46 6c 55 46 46 72 5a 57 51 34 57 55 4e 4e 55 46 41 34 62 58 46 4b 63 6e 5a 76 64 57 35 53 56 47 6c 7a 4d 56 5a 75 56 47 6b 34 4b 79 39 5a 54 6c 4a 54 57 6b 70 34 5a 7a 6c 77 4d 58 4a 49 52 47 78 78 62 58 59 35 57 54 52 68 55 48 70 5a 63 55 4a 70 63 45 64 75 4f 54 64 33 4d 54 5a 54 65 6c 68 78 63 6e 41 78 61 57 55 79 61 6a 4e 78 61 46 42 4d 56 47 4a 7a 62 56 42 47 57 6b 67 72 61 48 4a 48 54 6e 42 5a 52 53 74 69 5a 6c 52 46 4d 6c 64 30 53
                                                                                                                                                                                  Data Ascii: NoWHpOK1M4UEtuYWEwOEJJcWJwR0MwMUROUW5PcVp0TjIwUUIwTG0zUXhCalhOdEgreXFEWmg5MXFDZTJFRER1MjJENXROMStVVmFwMXpYMXFlUFFrZWQ4WUNNUFA4bXFKcnZvdW5SVGlzMVZuVGk4Ky9ZTlJTWkp4ZzlwMXJIRGxxbXY5WTRhUHpZcUJpcEduOTd3MTZTelhxcnAxaWUyajNxaFBMVGJzbVBGWkgraHJHTnBZRStiZlRFMld0S
                                                                                                                                                                                  2024-10-03 20:41:43 UTC1390INData Raw: 56 6b 74 48 61 7a 45 31 53 32 4e 47 51 6b 64 33 62 6e 56 31 4b 32 74 49 4d 55 5a 48 51 6a 46 78 4e 57 64 49 5a 6e 6b 78 51 56 52 53 57 46 52 69 59 56 4a 4e 64 6b 56 31 61 47 31 74 64 6b 45 35 54 7a 68 71 57 56 67 31 4e 58 42 6c 55 54 45 35 57 47 5a 6d 5a 57 5a 59 5a 54 46 45 52 47 77 34 57 56 4e 73 4d 47 56 76 65 47 68 6b 54 45 46 4f 53 30 34 78 55 58 4e 79 55 54 42 56 61 30 67 79 64 30 68 68 56 32 51 72 55 33 6c 45 59 54 46 4a 4e 45 59 32 61 7a 46 44 5a 46 4a 4b 61 33 59 76 54 6e 64 72 4e 45 78 6e 56 57 77 7a 59 58 5a 73 4e 56 46 77 63 48 5a 36 4b 30 45 34 61 30 6c 56 59 6b 4e 31 53 55 4d 34 65 6a 4a 51 53 6a 46 6a 4c 30 46 52 65 6a 6c 74 57 6b 5a 36 64 6e 6c 6f 61 54 46 70 51 57 70 51 61 57 46 78 5a 31 70 4d 55 6c 70 69 62 58 46 70 4e 30 68 34 55 6e 4a
                                                                                                                                                                                  Data Ascii: VktHazE1S2NGQkd3bnV1K2tIMUZHQjFxNWdIZnkxQVRSWFRiYVJNdkV1aG1tdkE5TzhqWVg1NXBlUTE5WGZmZWZYZTFERGw4WVNsMGVveGhkTEFOS04xUXNyUTBVa0gyd0hhV2QrU3lEYTFJNEY2azFDZFJKa3YvTndrNExnVWwzYXZsNVFwcHZ6K0E4a0lVYkN1SUM4ejJQSjFjL0FRejltWkZ6dnloaTFpQWpQaWFxZ1pMUlpibXFpN0h4UnJ
                                                                                                                                                                                  2024-10-03 20:41:43 UTC1390INData Raw: 5a 57 55 6e 56 30 65 6a 68 4b 64 48 56 6a 5a 55 35 6c 61 31 64 33 4d 57 4a 6a 52 6d 4a 68 4e 44 52 36 4e 6b 56 70 52 44 41 35 59 30 74 4a 59 30 70 68 57 44 5a 4c 5a 32 39 30 64 44 42 32 64 47 68 55 65 54 42 4c 51 55 77 79 55 47 74 4e 56 57 78 51 62 57 70 4d 62 32 73 76 5a 56 42 30 53 32 6f 34 54 57 39 59 55 57 46 76 59 30 68 6b 63 48 46 58 54 32 39 75 64 55 4e 77 51 32 46 59 55 6d 77 77 62 57 4e 6d 56 6b 70 59 65 6c 6f 76 54 56 4a 70 65 58 64 4c 5a 31 55 32 63 30 51 33 4e 57 4e 48 63 48 68 73 62 56 68 6d 51 30 6c 31 61 45 5a 47 59 6b 6c 30 54 55 6c 42 53 33 4a 74 57 56 4e 33 59 6c 64 4f 56 33 4e 48 4e 30 4e 54 56 6b 56 57 53 57 56 48 64 58 4e 4d 61 58 46 51 54 6c 52 4e 56 45 6f 76 64 57 67 78 56 57 31 42 56 55 64 4f 63 30 63 33 59 6e 6c 50 61 55 74 47 56
                                                                                                                                                                                  Data Ascii: ZWUnV0ejhKdHVjZU5la1d3MWJjRmJhNDR6NkVpRDA5Y0tJY0phWDZLZ290dDB2dGhUeTBLQUwyUGtNVWxQbWpMb2svZVB0S2o4TW9YUWFvY0hkcHFXT29udUNwQ2FYUmwwbWNmVkpYelovTVJpeXdLZ1U2c0Q3NWNHcHhsbVhmQ0l1aEZGYkl0TUlBS3JtWVN3YldOV3NHN0NTVkVWSWVHdXNMaXFQTlRNVEovdWgxVW1BVUdOc0c3YnlPaUtGV
                                                                                                                                                                                  2024-10-03 20:41:43 UTC1390INData Raw: 52 56 51 30 62 47 45 77 4c 79 39 6e 64 30 52 55 55 45 4e 32 55 32 74 45 53 47 68 42 61 6a 68 57 55 30 77 30 56 6d 39 72 64 6e 5a 31 5a 46 46 68 62 45 64 5a 52 57 35 6d 56 58 49 31 54 57 74 54 4d 6a 52 51 5a 46 46 7a 4d 57 31 52 5a 6a 4e 68 51 56 46 33 52 6c 64 4b 4e 32 5a 68 61 56 64 46 64 56 5a 4a 57 54 6c 42 65 45 34 72 5a 57 39 6e 55 6b 31 42 52 6d 4e 55 5a 47 6c 50 57 6d 35 70 63 47 55 79 62 46 45 7a 5a 44 46 7a 52 6b 4a 6e 54 79 74 5a 62 45 51 30 63 32 68 30 5a 33 6c 42 4c 30 5a 55 65 45 59 30 4d 6d 56 36 62 57 35 52 56 45 68 61 4e 54 4e 78 51 58 6c 36 52 47 30 72 56 54 5a 4d 5a 6a 68 6d 63 45 31 59 4d 48 68 69 59 32 78 4b 4e 6b 4a 59 65 46 6c 33 56 45 67 34 63 6d 51 76 53 32 5a 77 61 33 64 69 52 45 63 7a 55 7a 56 76 51 6b 67 35 4e 6e 4d 32 55 58 68
                                                                                                                                                                                  Data Ascii: RVQ0bGEwLy9nd0RUUEN2U2tESGhBajhWU0w0Vm9rdnZ1ZFFhbEdZRW5mVXI1TWtTMjRQZFFzMW1RZjNhQVF3RldKN2ZhaVdFdVZJWTlBeE4rZW9nUk1BRmNUZGlPWm5pcGUybFEzZDFzRkJnTytZbEQ0c2h0Z3lBL0ZUeEY0MmV6bW5RVEhaNTNxQXl6RG0rVTZMZjhmcE1YMHhiY2xKNkJYeFl3VEg4cmQvS2Zwa3diREczUzVvQkg5NnM2UXh


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  124192.168.2.449900208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:43 UTC493OUTGET /wp-content/uploads/2023/05/recognizer-two.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:43 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:43 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:52 GMT
                                                                                                                                                                                  ETag: "41e1907-1168-6033529f8d5be"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 4456
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:43 UTC4456INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                  Data Ascii: ExifII*DuckyPohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  125192.168.2.449901208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:43 UTC508OUTGET /wp-content/uploads/2023/05/recognizer-one-e1684494880746.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:43 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:43 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:50 GMT
                                                                                                                                                                                  ETag: "41e1884-1764-6033529e08eba"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 5988
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:43 UTC5988INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20
                                                                                                                                                                                  Data Ascii: JFIFDuckyPExifII*ohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  126192.168.2.449899208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:43 UTC496OUTGET /wp-content/uploads/2023/07/afra-yelp-profile.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:43 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:43 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:00 GMT
                                                                                                                                                                                  ETag: "42017de-9c13-603352a786301"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 39955
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:43 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 d2 08 06 00 00 00 81 e3 04 5a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e d4 bd 07 b8 2d 69 59 26 fa 56 ae 5a 71 af 1d 4f 3e 9d 4e 77 03 dd 0d 34 22 08 0a a8 88 cc 90 2e 0a a8 24 49 02 82 04 2f a3 dc d1 c1 41 45 04 24 88 01 94 a4 28 32 ce 18 51 90 d0 20 d0 80 a4 4e 74 37 9d c3 e9 93 cf ce 2b 56 ae ba cf fb fd f5 ef bd f6 3a fb 9c dd 6d cf 7d ee b8 9e 67 3f 7b c5 5a b5 ea fd bf fc 7e df 6f 3c e3 3d 7f 55 1e 1c 2d e1 9c 37 d3 38 f7 eb 45 79 ee d7 77 78 d5 30 ce 7d fc b2 cc e5 08 65 b9 f5 7b 36 3e 67 5a f2 5a 51 14 f2 3e 3e cf 3f 3e c7 3f 13 ea b1 7e 4d 1f 6b e3 75 d3 3c e3 0c c7 cf 49 7f ff 83 fa 91 ff 1f 7e 38 36 5a 88 9d 18 7e 5c a0 2c 2d c4 6e 8a 5d cd 16 6e 3d
                                                                                                                                                                                  Data Ascii: PNGIHDRxZsRGB IDATx^-iY&VZqO>Nw4".$I/AE$(2Q Nt7+V:m}g?{Z~o<=U-78Eywx0}e{6>gZZQ>>?>?~Mku<I~86Z~\,-n]n=
                                                                                                                                                                                  2024-10-03 20:41:44 UTC8000INData Raw: 42 92 18 55 36 bb a0 53 37 e6 45 f3 f7 4a cc ad 4b 9c 54 cb 55 1d 98 c4 7c e9 f8 65 62 a3 9a 3a 60 1a 2a 41 a2 3b 14 f8 1d e4 6d 89 d4 97 25 ba 66 21 bd 49 79 e1 20 ca 2d f4 33 0b 27 d6 87 b8 8f 00 97 c0 7f f9 ad 77 e2 a2 8b 2e 46 9a 94 30 c8 db 16 c5 cc b0 92 54 22 26 9f ce 6d 83 35 c0 64 89 2a 1b 5c c3 96 54 25 89 ef 7a d5 8d 83 29 29 39 a1 b4 aa 10 62 fc b5 ed 24 75 3b e7 4b 4e 96 24 6f 3a 47 ae 81 d5 a5 45 7c e5 4b 5f c0 89 7b ee 16 72 f9 da e9 d3 30 93 10 66 99 c1 ce 63 f8 76 89 9a a4 0b f5 45 67 5b be 0a 3d 68 ff 5c 29 26 58 a8 51 2d bb 4a ad 32 f3 ab 01 26 b0 e2 3d 5b 1c c1 a0 12 31 f4 dc e5 f3 fc 2d 55 ac 3f ce ee 28 1d e5 50 51 9a 59 93 26 30 3a 9b 25 0b 58 57 92 04 34 26 6d 14 21 4e 8a 12 49 0c 93 e5 c4 8a 90 a7 be 48 d9 51 7a d4 fc fc c0 02 a2
                                                                                                                                                                                  Data Ascii: BU6S7EJKTU|eb:`*A;m%f!Iy -3'w.F0T"&m5d*\T%z))9b$u;KN$o:GE|K_{r0fcvEg[=h\)&XQ-J2&=[1-U?(PQY&0:%XW4&m!NIHQz
                                                                                                                                                                                  2024-10-03 20:41:44 UTC8000INData Raw: 75 90 00 5e 80 95 24 c5 f4 c1 8b f1 bc 57 bc 16 56 ad 8d 7e 58 ca 4e 2c 56 35 9a 58 5f 73 15 3f ab f9 64 d2 06 eb 5a aa 37 8a db d2 57 21 d3 16 95 cd d9 09 8c 83 35 c0 54 d1 46 b9 19 07 13 e0 73 db e0 07 07 b0 e5 96 c8 e2 48 9a b2 13 a1 86 39 c8 a2 08 37 7d e3 f3 b8 e6 4b ff 0c 2f 1d 49 d7 01 67 4f 31 e8 e7 f0 33 8f 9d fc d5 90 14 19 7f c8 2e 7e 4a 30 43 24 df 45 bd 51 93 14 25 2b 38 4b ab 03 58 dc 65 85 db d6 09 71 0d d2 9f 2b 3c ea 1c 70 6d 66 c3 54 26 48 fa 7c b8 67 a1 8c fe 55 89 7d 17 75 14 ec 0a d4 93 96 d8 9d c0 9e e8 24 45 11 c5 a2 41 c0 ed ee 0c 92 dc 28 41 6a 38 8c c3 d4 a5 df c0 da b0 87 3b 6e b9 45 aa 5d 17 5f 74 11 66 66 3a c2 68 49 32 f2 a3 32 74 43 d6 81 4d 8c 0c 07 87 1e f5 38 3c f5 45 2f c3 68 98 a1 b4 6b 48 73 03 6e 35 70 5c eb 46 0d 30
                                                                                                                                                                                  Data Ascii: u^$WV~XN,V5X_s?dZ7W!5TFsH97}K/IgO13.~J0C$EQ%+8KXeq+<pmfT&H|gU}u$EA(Aj8;nE]_tff:hI22tCM8<E/hkHsn5p\F0
                                                                                                                                                                                  2024-10-03 20:41:44 UTC8000INData Raw: 0d 67 d4 87 70 e1 3e 1c dc b2 1e b5 3b 17 0a ba 22 2a b0 a7 0a 49 da f1 6c b5 53 4b 68 84 fb 85 e3 00 2b 81 0c 83 72 3e 8b c4 bb 08 e4 10 a8 44 a0 c2 1b 91 ad 70 11 88 31 45 c8 82 d5 41 63 b4 23 6c 23 80 9d 38 b3 df 30 44 cc cd b0 60 e1 46 3c 33 ed 0e 7e ff d6 6d 5a f3 26 2f 2d 29 e5 40 10 69 00 52 cd 1e a2 5f 52 c2 9f e4 3e d1 59 2b a5 9c de df e7 77 63 c8 90 8b 31 68 d0 60 9c 7e 3a 01 dd 0c 49 54 6b c6 b3 84 c3 08 d0 79 ce 86 ab 38 3a 38 c3 48 86 22 1f 81 c7 00 f0 d4 1b c6 63 fe fc ef 45 34 6a d7 6e 2e 2b d1 28 f5 4a 46 6a 9e 36 90 19 4f 2a 4d 98 f9 64 15 53 07 01 67 5b d8 7c 4f 0c 8c d0 53 9b 1d 19 54 8a eb 22 13 d7 f2 7c 63 77 49 01 58 c6 b3 79 be 03 55 f1 33 45 81 8e 87 43 52 c4 86 e2 d8 ad 5b b7 c6 84 db a7 a0 45 8b 56 48 49 ce 62 aa 7e a2 e3 a7 ba
                                                                                                                                                                                  Data Ascii: gp>;"*IlSKh+r>Dp1EAc#l#80D`F<3~mZ&/-)@iR_R>Y+wc1h`~:ITky8:8H"cE4jn.+(JFj6O*MdSg[|OST"|cwIXyU3ECR[EVHIb~
                                                                                                                                                                                  2024-10-03 20:41:44 UTC8000INData Raw: cc ed 3d aa 5e 30 99 89 93 f7 5b d6 b6 9d 14 80 8f 64 4d ff 91 33 58 fa b6 94 e7 25 83 c2 e3 76 b1 c6 20 92 50 b6 92 95 82 bb fa 16 66 5c 92 15 c2 92 c4 26 14 e7 b3 8c 6c 49 80 1b 54 d3 5a 0d 7f 26 6d 1a 6f 28 88 d6 6d db 63 ce c7 9f e3 c0 a1 12 10 c1 5d 7a 5a 36 c2 7a 03 de 7e fd 25 cc fb f4 3d 84 dd 05 b0 1b f4 18 37 6e 3c 72 9a b5 c6 eb ff fc 37 f2 8b f6 c1 96 9a 0c 4f 65 19 ae bc 68 18 f2 0a 0a b1 b1 b0 00 8d 5b b5 c2 94 89 77 e3 87 c5 8b b1 62 f9 12 14 1f dc cb dc d0 44 65 4c 0c f4 3c c6 98 f8 88 94 2e ff 23 a9 68 75 8d 9a bc ff ea fb fd 87 8d 2c b5 04 9f 0a 80 d5 e7 0a 7d 59 e2 72 e4 cc 92 5e 54 5e ca 1b 20 d3 5f 7c 5b 54 46 96 3a d9 40 37 a9 21 09 3e 12 b8 f4 5e c4 15 e7 0d f8 60 b1 59 51 5e 55 89 99 b3 5f 41 a7 ce dd 91 9b 57 8e 36 6d 3a c2 13 d5
                                                                                                                                                                                  Data Ascii: =^0[dM3X%v Pf\&lITZ&mo(mc]zZ6z~%=7n<r7Oeh[wbDeL<.#hu,}Yr^T^ _|[TF:@7!>^`YQ^U_AW6m:
                                                                                                                                                                                  2024-10-03 20:41:44 UTC32INData Raw: 47 bf b5 a7 fa fe fc ff 9f fe ff 01 ca 50 93 e1 99 68 13 86 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                  Data Ascii: GPhIENDB`


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  127192.168.2.449902208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:43 UTC493OUTGET /wp-includes/js/comment-reply.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:43 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:43 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:39:10 GMT
                                                                                                                                                                                  ETag: "4a014a7-ba5-603352b0fed11"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 2981
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:43 UTC2981INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 64 43 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 49 2c 43 2c 68 2c 45 3d 76 2e 64 6f 63 75 6d 65 6e 74 2c 62 3d 7b 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 43 6c 61 73 73 3a 22 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 54 69 74 6c 65 49 64 3a 22 72 65 70 6c 79 2d 74 69 74 6c 65 22 2c 63 61 6e 63 65 6c 52 65 70 6c 79 49 64 3a 22 63 61 6e 63 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 46 6f 72 6d 49 64 3a 22 63 6f 6d 6d 65 6e 74 66 6f 72 6d 22 2c 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 3a 22 77 70 2d 74
                                                                                                                                                                                  Data Ascii: /*! This file is auto-generated */window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-t


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  128192.168.2.449904208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:43 UTC483OUTGET /wp-content/uploads/2015/12/bear.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:43 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:43 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:50 GMT
                                                                                                                                                                                  ETag: "41e183f-1908-6033529d8514a"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 6408
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:43 UTC6408INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 33 35 0a ff db 00 43 00 17 10 11 14 11 0e 17 14 12 14 1a 18 17 1b 22 39 25 22 1f 1f 22 46 32 35 29 39 52 48 57 55 51 48 50 4e 5b 66 83 6f 5b 61 7c 62 4e 50 72 9b 73 7c 87 8b 92 94 92 58 6d a0 ac 9f 8e aa 83 8f 92 8d ff db 00 43 01 18 1a 1a 22 1e 22 43 25 25 43 8d 5e 50 5e 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d ff c0 00 11 08 01 cf 02 15 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35C"9%""F25)9RHWUQHPN[fo[a|bNPrs|XmC""C%%C^P^"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  129192.168.2.449903208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:43 UTC490OUTGET /wp-content/uploads/2015/12/bg-doktorka.jpg HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:43 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:43 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:50 GMT
                                                                                                                                                                                  ETag: "41e1855-3142-6033529de15e5"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 12610
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  2024-10-03 20:41:43 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 33 35 0a ff db 00 43 00 17 10 11 14 11 0e 17 14 12 14 1a 18 17 1b 22 39 25 22 1f 1f 22 46 32 35 29 39 52 48 57 55 51 48 50 4e 5b 66 83 6f 5b 61 7c 62 4e 50 72 9b 73 7c 87 8b 92 94 92 58 6d a0 ac 9f 8e aa 83 8f 92 8d ff db 00 43 01 18 1a 1a 22 1e 22 43 25 25 43 8d 5e 50 5e 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d 8d ff c0 00 11 08 01 c8 06 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 35C"9%""F25)9RHWUQHPN[fo[a|bNPrs|XmC""C%%C^P^@"
                                                                                                                                                                                  2024-10-03 20:41:43 UTC4688INData Raw: 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a4 a5 a2 80 12 8a 28 a0 02 92 96 8a 00 4a 28 a2 80 12 92 96 8a 00 4a 4a 5a 4a 00 29 29 69 28 00 a4 a5 a4 a0 02 92 96 92 80 0a 4a 5a 4a 00 28 a2 8a 00 4a 28 a2 80 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0
                                                                                                                                                                                  Data Ascii: (((((((((((((((((((((((((J(JJZJ))i(JZJ(J(((((((((((((((((((((((((((


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  130192.168.2.449907142.250.185.1324433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:43 UTC495OUTGET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:44 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                  Expires: Thu, 03 Oct 2024 20:41:44 GMT
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:44 GMT
                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-10-03 20:41:44 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                  Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                  2024-10-03 20:41:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  131192.168.2.449905142.250.185.1324433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:43 UTC487OUTGET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-03 20:41:44 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                  Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                  Content-Length: 18618
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 08:09:07 GMT
                                                                                                                                                                                  Expires: Fri, 03 Oct 2025 08:09:07 GMT
                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Age: 45157
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2024-10-03 20:41:44 UTC579INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 69 66 28 21 28 61 3d 28 64 3d 6e 75 6c 6c 2c 63 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 61 29 7c 7c 21 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 64 3b 74 72 79 7b 64 3d 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
                                                                                                                                                                                  Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTM
                                                                                                                                                                                  2024-10-03 20:41:44 UTC1390INData Raw: 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 64 42 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 69 66 28 64 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 43 3d 30 3b 43 3c 33 3b 43 2b 2b 29 61 5b 43 5d 2b 3d 64 5b 43 5d 3b 66 6f 72 28 43 3d 28 64 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 43 3c 39 3b 43 2b 2b 29 61 5b 33 5d 28 61 2c 43 25 33 2c 64 5b 43 5d 29 7d 7d 2c 61 32 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 72 65 74 75 72 6e 20 64 2e 50 45 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 43 3d 6d 7d 2c 66 61 6c 73 65 2c 61 29 2c 43 7d 2c 63 62 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 2c
                                                                                                                                                                                  Data Ascii: X-License-Identifier: Apache-2.0','*/','var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c,
                                                                                                                                                                                  2024-10-03 20:41:44 UTC1390INData Raw: 20 64 2e 59 3f 5a 74 28 64 2e 44 2c 64 29 3a 4a 28 38 2c 74 72 75 65 2c 64 29 7d 2c 58 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 29 7b 66 6f 72 28 63 3d 28 64 3d 64 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 72 5c 5c 6e 2f 67 2c 22 5c 5c 6e 22 29 2c 61 3d 30 2c 5b 5d 29 2c 43 3d 30 3b 61 3c 64 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 6d 3d 64 2e 63 68 61 72 43 6f 64 65 41 74 28 61 29 2c 6d 3c 31 32 38 3f 63 5b 43 2b 2b 5d 3d 6d 3a 28 6d 3c 32 30 34 38 3f 63 5b 43 2b 2b 5d 3d 6d 3e 3e 36 7c 31 39 32 3a 28 28 6d 26 36 34 35 31 32 29 3d 3d 35 35 32 39 36 26 26 61 2b 31 3c 64 2e 6c 65 6e 67 74 68 26 26 28 64 2e 63 68 61 72 43 6f 64 65 41 74 28 61 2b 31 29 26 36 34 35 31 32 29 3d 3d 35 36 33 32 30 3f 28 6d 3d 36 35 35 33 36 2b 28 28 6d 26 31 30 32 33 29
                                                                                                                                                                                  Data Ascii: d.Y?Zt(d.D,d):J(8,true,d)},Xt=function(d,a,C,m,c){for(c=(d=d.replace(/\\r\\n/g,"\\n"),a=0,[]),C=0;a<d.length;a++)m=d.charCodeAt(a),m<128?c[C++]=m:(m<2048?c[C++]=m>>6|192:((m&64512)==55296&&a+1<d.length&&(d.charCodeAt(a+1)&64512)==56320?(m=65536+((m&1023)
                                                                                                                                                                                  2024-10-03 20:41:44 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 29 7b 66 6f 72 28 3b 61 2e 47 2e 6c 65 6e 67 74 68 3b 29 7b 43 3d 28 61 2e 53 3d 6e 75 6c 6c 2c 61 2e 47 29 2e 70 6f 70 28 29 3b 74 72 79 7b 6d 3d 74 75 28 61 2c 43 29 7d 63 61 74 63 68 28 63 29 7b 4e 28 63 2c 61 29 7d 69 66 28 64 26 26 61 2e 53 29 7b 64 3d 61 2e 53 2c 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 61 2c 74 72 75 65 2c 74 72 75 65 29 7d 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 6d 7d 2c 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 69 66 28 28 43 3d 74 79 70 65 6f 66 20 64 2c 43 29 3d 3d 22 6f 62 6a 65 63 74 22 29 69 66 28 64 29 7b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f 66
                                                                                                                                                                                  Data Ascii: nction(d,a,C,m){for(;a.G.length;){C=(a.S=null,a.G).pop();try{m=tu(a,C)}catch(c){N(c,a)}if(d&&a.S){d=a.S,d(function(){g(a,true,true)});break}}return m},ll=function(d,a,C){if((C=typeof d,C)=="object")if(d){if(d instanceof Array)return"array";if(d instanceof
                                                                                                                                                                                  2024-10-03 20:41:44 UTC1390INData Raw: 3d 6d 7d 2c 43 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 2c 5a 2c 65 2c 46 29 7b 69 66 28 21 64 2e 6a 69 26 26 28 46 3d 76 6f 69 64 20 30 2c 43 26 26 43 5b 30 5d 3d 3d 3d 47 26 26 28 46 3d 43 5b 32 5d 2c 61 3d 43 5b 31 5d 2c 43 3d 76 6f 69 64 20 30 29 2c 63 3d 77 28 64 2c 33 39 37 29 2c 63 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 28 65 3d 77 28 64 2c 39 30 29 3e 3e 33 2c 63 2e 70 75 73 68 28 61 2c 65 3e 3e 38 26 32 35 35 2c 65 26 32 35 35 29 2c 46 21 3d 76 6f 69 64 20 30 26 26 63 2e 70 75 73 68 28 46 26 32 35 35 29 29 2c 61 3d 22 22 2c 43 26 26 28 43 2e 6d 65 73 73 61 67 65 26 26 28 61 2b 3d 43 2e 6d 65 73 73 61 67 65 29 2c 43 2e 73 74 61 63 6b 26 26 28 61 2b 3d 22 3a 22 2b 43 2e 73 74 61 63 6b 29 29 2c 43 3d 77 28 64 2c 35 30 32 29 2c
                                                                                                                                                                                  Data Ascii: =m},C},u=function(d,a,C,m,c,Z,e,F){if(!d.ji&&(F=void 0,C&&C[0]===G&&(F=C[2],a=C[1],C=void 0),c=w(d,397),c.length==0&&(e=w(d,90)>>3,c.push(a,e>>8&255,e&255),F!=void 0&&c.push(F&255)),a="",C&&(C.message&&(a+=C.message),C.stack&&(a+=":"+C.stack)),C=w(d,502),
                                                                                                                                                                                  2024-10-03 20:41:44 UTC1390INData Raw: 28 29 29 2c 6e 65 77 20 43 29 2c 6d 7d 5d 7d 2c 46 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 20 64 28 66 75 6e 63 74 69 6f 6e 28 43 29 7b 43 28 61 29 7d 29 2c 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 5d 7d 2c 69 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 20 61 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 3c 64 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 64 5b 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 43 24 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 2c 5a 2c 65 2c 46 29 7b 66 6f 72 28 28 63 2e 75 5a 3d 57 62 28 63 2e 56 2c 28 63 2e 72 61 3d 63 5b 6b 5d 2c 63 2e 73
                                                                                                                                                                                  Data Ascii: ()),new C),m}]},Ft=function(d,a){return d(function(C){C(a)}),[function(){return a},function(){}]},il=function(d,a){return a=0,function(){return a<d.length?{done:false,value:d[a++]}:{done:true}}},C$=function(d,a,C,m,c,Z,e,F){for((c.uZ=Wb(c.V,(c.ra=c[k],c.s
                                                                                                                                                                                  2024-10-03 20:41:44 UTC1390INData Raw: 66 2c 51 2c 4f 2c 57 2c 70 2c 71 2c 4c 29 7b 66 6f 72 28 51 3d 77 28 66 2c 28 57 3d 28 70 3d 28 4c 3d 42 28 66 29 2c 65 31 28 66 29 29 2c 22 22 29 2c 32 37 33 29 29 2c 71 3d 51 2e 6c 65 6e 67 74 68 2c 4f 3d 30 3b 70 2d 2d 3b 29 4f 3d 28 28 4f 7c 30 29 2b 28 65 31 28 66 29 7c 30 29 29 25 71 2c 57 2b 3d 65 5b 51 5b 4f 5d 5d 3b 52 28 4c 2c 66 2c 57 29 7d 2c 28 52 28 28 28 63 2e 4b 79 3d 28 52 28 34 33 38 2c 28 63 2e 48 45 3d 28 41 28 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 2c 4f 2c 57 29 7b 4f 3d 42 28 28 57 3d 28 51 3d 42 28 66 29 2c 42 29 28 66 29 2c 66 29 29 2c 52 28 4f 2c 66 2c 77 28 66 2c 51 29 7c 7c 77 28 66 2c 57 29 29 7d 2c 28 41 28 63 2c 28 52 28 34 36 31 2c 63 2c 28 41 28 63 2c 28 41 28 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 2c 4f 29 7b 52 28
                                                                                                                                                                                  Data Ascii: f,Q,O,W,p,q,L){for(Q=w(f,(W=(p=(L=B(f),e1(f)),""),273)),q=Q.length,O=0;p--;)O=((O|0)+(e1(f)|0))%q,W+=e[Q[O]];R(L,f,W)},(R(((c.Ky=(R(438,(c.HE=(A(c,function(f,Q,O,W){O=B((W=(Q=B(f),B)(f),f)),R(O,f,w(f,Q)||w(f,W))},(A(c,(R(461,c,(A(c,(A(c,function(f,Q,O){R(
                                                                                                                                                                                  2024-10-03 20:41:44 UTC1390INData Raw: 4e 73 3d 21 28 63 2e 42 45 3d 5b 5d 2c 31 29 2c 63 29 2e 58 3d 76 6f 69 64 20 30 2c 5b 5d 29 2c 46 29 2e 74 69 6d 65 4f 72 69 67 69 6e 7c 7c 28 46 2e 74 69 6d 69 6e 67 7c 7c 7b 7d 29 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 2c 63 29 2e 43 3d 5b 5d 2c 6d 26 26 6d 2e 6c 65 6e 67 74 68 3d 3d 32 26 26 28 63 2e 42 45 3d 6d 5b 31 5d 2c 63 2e 44 78 3d 6d 5b 30 5d 29 2c 63 29 2c 30 29 2c 39 30 29 2c 63 2c 30 29 2c 31 35 38 29 29 2c 33 32 35 29 29 2c 33 32 29 29 2c 63 29 2c 63 29 2c 33 32 34 29 29 2c 52 29 28 33 32 31 2c 63 2c 37 39 33 29 2c 34 36 35 29 29 2c 31 34 29 29 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 29 7b 28 66 3d 28 51 3d 42 28 66 29 2c 77 28 66 2e 49 2c 51 29 29 2c 66 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65
                                                                                                                                                                                  Data Ascii: Ns=!(c.BE=[],1),c).X=void 0,[]),F).timeOrigin||(F.timing||{}).navigationStart||0,c).C=[],m&&m.length==2&&(c.BE=m[1],c.Dx=m[0]),c),0),90),c,0),158)),325)),32)),c),c),324)),R)(321,c,793),465)),14)),function(f,Q){(f=(Q=B(f),w(f.I,Q)),f)[0].removeEventListene
                                                                                                                                                                                  2024-10-03 20:41:44 UTC1390INData Raw: 68 2c 51 3d 4f 2e 58 75 2c 4f 3d 4f 2e 65 69 2c 71 3d 70 3d 3d 30 3f 6e 65 77 20 4f 5b 57 5d 3a 70 3d 3d 31 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 29 3a 70 3d 3d 32 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 29 3a 70 3d 3d 33 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 2c 71 5b 32 5d 29 3a 70 3d 3d 34 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 2c 71 5b 32 5d 2c 71 5b 33 5d 29 3a 32 28 29 2c 52 28 51 2c 66 2c 71 29 29 7d 2c 31 36 29 2c 49 29 28 5b 4c 24 5d 2c 63 29 2c 4d 39 29 2c 5a 5d 2c 63 29 2c 5b 7a 62 2c 61 5d 29 2c 63 29 2c 63 29 2c 74 72 75 65 2c 74 72 75 65 29 7d 2c 5a 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 28 64 3d 64 2e 63 72 65 61 74 65 28 29 2e 73 68 69 66 74 28 29 2c 61 29
                                                                                                                                                                                  Data Ascii: h,Q=O.Xu,O=O.ei,q=p==0?new O[W]:p==1?new O[W](q[0]):p==2?new O[W](q[0],q[1]):p==3?new O[W](q[0],q[1],q[2]):p==4?new O[W](q[0],q[1],q[2],q[3]):2(),R(Q,f,q))},16),I)([L$],c),M9),Z],c),[zb,a]),c),c),true,true)},Zt=function(d,a){return(d=d.create().shift(),a)
                                                                                                                                                                                  2024-10-03 20:41:44 UTC1390INData Raw: 61 29 3b 65 6c 73 65 20 69 66 28 63 3d 3d 7a 62 29 7b 74 72 79 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 64 2e 43 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 74 72 79 7b 43 3d 64 2e 43 5b 6d 5d 2c 43 5b 30 5d 5b 43 5b 31 5d 5d 28 43 5b 32 5d 29 7d 63 61 74 63 68 28 5a 29 7b 7d 7d 63 61 74 63 68 28 5a 29 7b 7d 28 30 2c 61 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 5a 2c 65 29 7b 64 2e 50 45 28 5a 2c 74 72 75 65 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 28 49 28 5b 79 37 5d 2c 28 5a 3d 21 64 2e 47 2e 6c 65 6e 67 74 68 2c 64 29 29 2c 5a 29 26 26 67 28 64 2c 74 72 75 65 2c 66 61 6c 73 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 72 65 74 75 72 6e 20 64 2e 7a 6f 28 5a 29 7d 2c 28 6d 3d 28 64 2e 43 3d 5b 5d 2c 64 29 2e 67 28 29 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b
                                                                                                                                                                                  Data Ascii: a);else if(c==zb){try{for(m=0;m<d.C.length;m++)try{C=d.C[m],C[0][C[1]](C[2])}catch(Z){}}catch(Z){}(0,a[1])(function(Z,e){d.PE(Z,true,e)},function(Z){(I([y7],(Z=!d.G.length,d)),Z)&&g(d,true,false)},function(Z){return d.zo(Z)},(m=(d.C=[],d).g(),function(Z){


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  132192.168.2.449908142.250.185.684433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:44 UTC1063OUTPOST /recaptcha/api2/clr?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 2113
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Type: application/x-protobuf
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=mbfpluw9twr
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _GRECAPTCHA=09AGteOypFehaYKLZ1gYzkyF72BKLFbaF4ygnuX4wHcP2ckjwdQqTfokKsHsfqiM_19DNeBdWdR0rmnKeiiKX2uTw
                                                                                                                                                                                  2024-10-03 20:41:44 UTC2113OUTData Raw: 0a 28 36 4c 66 35 76 54 67 70 41 41 41 41 41 46 74 65 51 52 4d 44 71 6f 6d 4f 30 65 78 46 41 32 42 35 41 75 35 70 4e 52 48 66 12 ce 0f 30 33 41 46 63 57 65 41 37 6a 79 35 67 70 52 6a 51 4f 71 54 6c 78 51 53 6d 78 68 53 78 36 36 58 50 43 71 45 70 62 39 45 52 4b 5f 56 73 6b 35 69 66 77 67 72 64 34 44 66 51 7a 52 79 2d 52 2d 51 75 32 5a 5a 54 7a 62 6c 69 33 37 39 64 59 4a 71 78 34 75 4e 4a 6c 58 73 66 43 66 58 30 54 67 53 57 37 46 59 6c 71 61 47 57 54 71 43 59 4d 6a 55 78 46 38 55 75 61 58 47 41 58 57 36 68 76 6a 52 53 37 6d 52 4c 6a 39 2d 58 55 77 4d 53 57 77 5f 78 52 41 6f 42 53 38 76 4e 6b 4b 4a 6a 75 6e 6a 6f 37 4a 33 4d 35 66 43 75 54 59 76 31 47 38 5f 62 55 49 6c 31 4d 77 58 53 50 43 2d 41 58 65 45 6b 6e 78 7a 45 45 68 6a 35 68 51 70 68 31 71 59 30 47
                                                                                                                                                                                  Data Ascii: (6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf03AFcWeA7jy5gpRjQOqTlxQSmxhSx66XPCqEpb9ERK_Vsk5ifwgrd4DfQzRy-R-Qu2ZZTzbli379dYJqx4uNJlXsfCfX0TgSW7FYlqaGWTqCYMjUxF8UuaXGAXW6hvjRS7mRLj9-XUwMSWw_xRAoBS8vNkKJjunjo7J3M5fCuTYv1G8_bUIl1MwXSPC-AXeEknxzEEhj5hQph1qY0G
                                                                                                                                                                                  2024-10-03 20:41:44 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/binary
                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:44 GMT
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Connection: close


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  133192.168.2.449909142.250.185.1324433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:44 UTC610OUTGET /recaptcha/api2/reload?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _GRECAPTCHA=09AGteOypFehaYKLZ1gYzkyF72BKLFbaF4ygnuX4wHcP2ckjwdQqTfokKsHsfqiM_19DNeBdWdR0rmnKeiiKX2uTw
                                                                                                                                                                                  2024-10-03 20:41:44 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:44 GMT
                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-10-03 20:41:44 UTC647INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                  2024-10-03 20:41:44 UTC1024INData Raw: 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                  Data Ascii: body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background
                                                                                                                                                                                  2024-10-03 20:41:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  134192.168.2.449911208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:44 UTC496OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:44 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:44 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Wed, 03 Apr 2024 01:45:50 GMT
                                                                                                                                                                                  ETag: "4a015d0-4926-6152761ea6fc1"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 18726
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                  2024-10-03 20:41:44 UTC7894INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                  Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                  2024-10-03 20:41:45 UTC8000INData Raw: 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 7c 5c 75 64 38 33 64 5c 75 64 63 36
                                                                                                                                                                                  Data Ascii: d83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\udef1\ud83c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\u200d\u2764\ufe0f\u200d\ud83d\udc68|\ud83d\udc6
                                                                                                                                                                                  2024-10-03 20:41:45 UTC2832INData Raw: 70 7c 7c 7b 7d 2c 63 2e 77 70 2e 65 6d 6f 6a 69 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75
                                                                                                                                                                                  Data Ascii: p||{},c.wp.emoji=new function(){var n,u,e=c.MutationObserver||c.WebKitMutationObserver||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeature||a.implementation.hasFeatu


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  135192.168.2.449912208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:44 UTC515OUTGET /wp-content/uploads/2023/11/cropped-robertAfra-logo-accent-32x32.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:44 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:44 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Sun, 26 Nov 2023 12:43:40 GMT
                                                                                                                                                                                  ETag: "41e1e37-90a-60b0d88edd9ed"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 2314
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:44 UTC2314INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 08 d1 49 44 41 54 58 c3 a5 97 59 6c 9d c5 15 c7 cf cc 7c db fd ee be f9 de 6b 3b 5e 12 6c 27 4e 20 09 71 20 20 27 45 09 48 21 40 0b a2 15 52 55 51 a1 56 bc 16 a4 3e f5 b1 ed 1b 52 fb d8 b7 b6 52 23 40 6a 11 20 41 69 14 4a 51 0c c4 38 b1 1d 12 c7 f1 82 af f7 e5 ee fb b7 dc 6f e6 3b 7d 08 86 24 38 36 81 79 1a e9 3b 73 ce 6f be 99 f3 9f 73 08 dc c3 58 5a 5a 82 52 a9 c4 b2 d9 2c ab 54 2a 54 92 24 8c c7 e3 6e 3c 1e 17 aa aa ba 9d 9d 9d 70 af 83 ec 64 f0 d6 5b 6f 93 85 c5 45 59 51 e4 50 a5 5c 4d 34 6d 3b e6 f3 fb fc aa a2 a8 ae eb 82 61 1a 8e 65 3b 95 70 30 98 f1 fa 7d 1b b2 ac 54 f7 ed eb e7 8f 1c 1b f8 61 00 ff 38 fb 06 c9 e5 f2 9e 6a ad d2 49 28 e9 73 98
                                                                                                                                                                                  Data Ascii: PNGIHDR szzIDATXYl|k;^l'N q 'EH!@RUQV>RR#@j AiJQ8o;}$86y;sosXZZR,T*T$n<pd[oEYQP\M4m;ae;p0}Ta8jI(s


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  136192.168.2.449913142.250.185.1324433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:45 UTC607OUTGET /recaptcha/api2/clr?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _GRECAPTCHA=09AGteOypFehaYKLZ1gYzkyF72BKLFbaF4ygnuX4wHcP2ckjwdQqTfokKsHsfqiM_19DNeBdWdR0rmnKeiiKX2uTw
                                                                                                                                                                                  2024-10-03 20:41:45 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:45 GMT
                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-10-03 20:41:45 UTC647INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                  2024-10-03 20:41:45 UTC1024INData Raw: 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                  Data Ascii: body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background
                                                                                                                                                                                  2024-10-03 20:41:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  137192.168.2.449914208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:45 UTC768OUTGET /shoulder-replacement/ HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:45 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:45 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                                                                                  Link: <https://orthopedicsurgerysandiego.com/wp-json/>; rel="https://api.w.org/", <https://orthopedicsurgerysandiego.com/wp-json/wp/v2/pages/3851>; rel="alternate"; title="JSON"; type="application/json", <https://orthopedicsurgerysandiego.com/?p=3851>; rel=shortlink
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  2024-10-03 20:41:45 UTC7690INData Raw: 32 36 66 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 61 74 61 2d 62 74 2d 74 68 65 6d 65 3d 22 4d 65 64 69 63 61 72 65 20 43 68 69 6c 64 20 31 2e 30 2e 30 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 0d 0a 09 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d
                                                                                                                                                                                  Data Ascii: 26f1<!DOCTYPE html><html lang="en-US" data-bt-theme="Medicare Child 1.0.0"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no"><meta name="mobile-web-app-
                                                                                                                                                                                  2024-10-03 20:41:45 UTC2285INData Raw: 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 26 26 73 65 6c 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 3f 6e 65 77 20 4f 66 66 73 63 72 65 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c 79 3a 21 30 7d 29 2c 6f 3d 28 61 2e 74 65 78 74 42 61 73 65 6c 69 6e 65 3d 22 74 6f 70 22 2c 61 2e 66 6f 6e 74 3d 22 36 30 30 20 33 32 70 78 20
                                                                                                                                                                                  Data Ascii: u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px
                                                                                                                                                                                  2024-10-03 20:41:45 UTC2INData Raw: 0d 0a
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  2024-10-03 20:41:46 UTC8192INData Raw: 32 36 32 30 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6f 72 74 68 6f 70 65 64 69 63 73 75 72 67 65 72 79 73 61 6e 64 69 65 67 6f 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 64 69 73 74 2f 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 36 2e 36 2e 32 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 63 6c 61 73 73 69 63 2d 74 68 65 6d 65 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 2f 2a 21 20
                                                                                                                                                                                  Data Ascii: 2620<link rel='stylesheet' id='wp-block-library-css' href='https://orthopedicsurgerysandiego.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2' type='text/css' media='all' /><style id='classic-theme-styles-inline-css' type='text/css'>/*!
                                                                                                                                                                                  2024-10-03 20:41:46 UTC1574INData Raw: 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70
                                                                                                                                                                                  Data Ascii: ivid-orange-to-vivid-red) !important;}.has-very-light-gray-to-cyan-bluish-gray-gradient-background{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp
                                                                                                                                                                                  2024-10-03 20:41:46 UTC2INData Raw: 0d 0a
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  2024-10-03 20:41:46 UTC8192INData Raw: 34 30 30 30 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6f 72 74 68 6f 70 65 64 69 63 73 75 72 67 65 72 79 73 61 6e 64 69 65 67 6f 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 3f 76 65 72 3d 35 2e 38 2e 37 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 6d 65 64 69 63 61 72 65 2d 73 74 79 6c 65 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73
                                                                                                                                                                                  Data Ascii: 4000<link rel='stylesheet' id='contact-form-7-css' href='https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8.7' type='text/css' media='all' /><link rel='stylesheet' id='medicare-style-css' href='https
                                                                                                                                                                                  2024-10-03 20:41:46 UTC8198INData Raw: 2e 62 74 44 61 72 6b 53 6b 69 6e 20 2e 62 74 54 6f 70 54 6f 6f 6c 73 52 69 67 68 74 20 2e 62 74 49 63 6f 6e 57 69 64 67 65 74 3a 68 6f 76 65 72 20 2e 62 74 49 63 6f 20 2e 62 74 49 63 6f 48 6f 6c 64 65 72 3a 62 65 66 6f 72 65 2c 20 2e 62 74 4c 69 67 68 74 53 6b 69 6e 20 2e 62 74 44 61 72 6b 53 6b 69 6e 20 2e 62 74 54 6f 70 54 6f 6f 6c 73 52 69 67 68 74 20 2e 62 74 49 63 6f 6e 57 69 64 67 65 74 3a 68 6f 76 65 72 20 2e 62 74 49 63 6f 20 2e 62 74 49 63 6f 48 6f 6c 64 65 72 3a 61 66 74 65 72 7b 63 6f 6c 6f 72 3a 20 23 30 63 62 38 62 36 3b 7d 20 2e 62 74 4c 69 67 68 74 53 6b 69 6e 20 2e 62 74 54 6f 70 54 6f 6f 6c 73 52 69 67 68 74 20 2e 62 74 49 63 6f 6e 57 69 64 67 65 74 3a 68 6f 76 65 72 20 2e 62 74 49 63 6f 20 2e 62 74 49 63 6f 48 6f 6c 64 65 72 3a 62 65 66
                                                                                                                                                                                  Data Ascii: .btDarkSkin .btTopToolsRight .btIconWidget:hover .btIco .btIcoHolder:before, .btLightSkin .btDarkSkin .btTopToolsRight .btIconWidget:hover .btIco .btIcoHolder:after{color: #0cb8b6;} .btLightSkin .btTopToolsRight .btIconWidget:hover .btIco .btIcoHolder:bef
                                                                                                                                                                                  2024-10-03 20:41:46 UTC2INData Raw: 0d 0a
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  2024-10-03 20:41:46 UTC8192INData Raw: 34 30 30 30 0d 0a 65 73 73 53 74 79 6c 65 2e 62 74 6e 41 6c 74 65 72 6e 61 74 65 43 6f 6c 6f 72 20 61 2c 20 2e 62 74 6e 42 6f 72 64 65 72 6c 65 73 73 53 74 79 6c 65 2e 62 74 6e 41 6c 74 65 72 6e 61 74 65 43 6f 6c 6f 72 20 2e 62 74 49 63 6f 20 61 3a 62 65 66 6f 72 65 2c 20 2e 62 74 6e 42 6f 72 64 65 72 6c 65 73 73 53 74 79 6c 65 2e 62 74 6e 41 6c 74 65 72 6e 61 74 65 43 6f 6c 6f 72 20 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 20 23 66 33 36 34 33 38 3b 7d 20 2e 62 74 43 6f 75 6e 74 65 72 48 6f 6c 64 65 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4d 6f 6e 74 73 65 72 72 61 74 22 3b 7d 20 2e 62 74 50 72 6f 67 72 65 73 73 43 6f 6e 74 65 6e 74 20 2e 62 74 50 72 6f 67 72 65 73 73 41 6e 69 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 63 62
                                                                                                                                                                                  Data Ascii: 4000essStyle.btnAlternateColor a, .btnBorderlessStyle.btnAlternateColor .btIco a:before, .btnBorderlessStyle.btnAlternateColor button{color: #f36438;} .btCounterHolder{font-family: "Montserrat";} .btProgressContent .btProgressAnim{background-color: #0cb


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  138192.168.2.449915208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:46 UTC800OUTGET /wp-content/uploads/2023/11/total-shoulder-replacement-e1701186445974-320x306.webp HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/shoulder-replacement/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:46 UTC292INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:46 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Tue, 28 Nov 2023 15:47:26 GMT
                                                                                                                                                                                  ETag: "41e1e43-207a-60b3855d13558"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 8314
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                  2024-10-03 20:41:46 UTC7900INData Raw: 52 49 46 46 72 20 00 00 57 45 42 50 56 50 38 20 66 20 00 00 d0 ab 00 9d 01 2a 40 01 32 01 3e 49 22 8e 44 a2 a2 21 a1 27 d2 7a a0 50 09 09 65 6e e1 71 a6 01 29 11 b3 d6 9e 1a 7e 97 9d 4d c3 fd df 19 a2 2e b2 3f af cf d6 be c1 fc fa 3c d5 f9 b0 ff b5 f5 f3 fd 93 7e 17 d1 17 a6 53 20 47 d5 3e 75 7c a0 fe 47 88 b6 49 45 07 e6 ff 9a a4 1b 6e 2f f5 98 fd fc e1 27 d3 e2 6e 5b cf f4 9e 66 de 39 ec 07 fa 47 fe 47 ab 4f d6 fe 96 be ab f6 13 fd 79 f4 e1 f6 2d e8 d8 63 25 07 1e d7 f0 11 64 60 e5 91 83 96 46 0e 55 93 cc 54 14 9b 72 b2 75 a8 e4 34 1b af 0c 9b 59 fa 9e 58 4b a3 01 2e 87 06 55 69 98 25 98 98 32 65 26 b2 37 6f 9b b2 57 f6 af 66 ce 3a a3 42 2c b1 49 60 f4 00 3f 90 c7 f1 0f 14 20 dc 0a 7c 5c fe 37 8b b3 b9 c4 80 c9 ca 3a 12 59 6d 96 a4 70 35 3f 6c 00 00 61
                                                                                                                                                                                  Data Ascii: RIFFr WEBPVP8 f *@2>I"D!'zPenq)~M.?<~S G>u|GIEn/'n[f9GGOy-c%d`FUTru4YXK.Ui%2e&7oWf:B,I`? |\7:Ymp5?la
                                                                                                                                                                                  2024-10-03 20:41:46 UTC414INData Raw: 15 45 f2 0a fe d9 4a f2 c3 6d 5e eb 42 e5 a3 f8 34 b0 06 42 23 aa d0 8a ab d5 b0 df d0 bd e6 ed 9b 55 42 55 e3 5d 88 72 39 f8 e5 72 16 85 36 79 3c ab fe bb fd 48 a3 9f 45 c7 a8 e8 6d 67 4c 3c ef 09 8b a4 8c cf 6c ba 01 8f 78 ce 7d 87 39 c7 f7 41 f7 87 0e 1d 7d 75 a3 71 f5 e2 4e 55 8c 3d a5 bd 71 0e 00 08 d5 f0 40 20 19 12 9c 36 a6 dc 5e 58 72 d0 d4 9c b4 49 ac 3b c0 36 16 47 3a 8a a8 d3 c9 17 07 2c f3 ca ef c7 d6 82 f2 a2 67 05 a8 21 e9 a3 59 a9 d6 65 99 8b 3c 98 22 3f 44 a7 1b e3 59 17 1a 37 bf eb c0 a1 34 2a 38 de 57 46 ef 1f 0e 40 b7 3c 30 8f 5d 0c 7e e9 f2 a4 ce a5 2a 4d 01 0e c7 36 81 0c 27 3e 4b ac 2e 7e 77 d7 17 96 7f f5 2e b4 70 e3 0e 14 02 ba 60 26 de 31 ff 05 6c 4b 02 17 78 df c3 18 95 16 5c 16 fa a4 1b 2a f6 fe ca 2d 67 ec 69 1f 9d db 30 88 7c
                                                                                                                                                                                  Data Ascii: EJm^B4B#UBU]r9r6y<HEmgL<lx}9A}uqNU=q@ 6^XrI;6G:,g!Ye<"?DY74*8WF@<0]~*M6'>K.~w.p`&1lKx\*-gi0|


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  139192.168.2.449918208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:46 UTC758OUTGET /wp-content/uploads/2015/12/bgn-grad.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/shoulder-replacement/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga_DH8X6PBQL4=GS1.1.1727988090.1.0.1727988090.0.0.0; _ga=GA1.1.2053768668.1727988091
                                                                                                                                                                                  2024-10-03 20:41:47 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:47 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:50 GMT
                                                                                                                                                                                  ETag: "41e1857-50f2e-6033529de1db5"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 331566
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:47 UTC7921INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 05 35 08 06 00 00 00 4b 2e 5f 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 56 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                  Data Ascii: PNGIHDR5K._atEXtSoftwareAdobe ImageReadyqe<ViTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                  2024-10-03 20:41:47 UTC8000INData Raw: 74 fb 42 14 af b5 be a1 42 07 82 f3 f4 01 1c 56 68 e4 25 4d 76 72 10 c5 bd 9b 43 4e 53 ee 2d 07 0b 14 04 fb 68 f9 67 f0 8d 8e 39 19 00 e8 de a5 30 41 d9 b8 fd a1 9f dd 97 56 a9 4b de 6b b9 df ba 37 e6 26 df 24 54 ad 1c 73 52 50 7a df 24 ca 38 da 26 a3 aa f3 da 7e 3c 1a 8e 23 8c 04 c1 df 12 ae e7 9d 3e ea 03 dc 3f 78 f1 ba bf 8f 13 e6 0f a2 7c 2c be 36 61 5e 13 8e 43 89 de ba 7f 6e 39 8f f0 40 b2 53 d5 09 f6 d7 38 53 00 0c a3 95 40 9f 89 bc f0 64 ba 5d 83 3c 97 36 e3 2e d9 bf 6a 36 4a a5 f0 ad 44 ba 96 ea 5c 43 99 de 92 e6 8c b0 e4 86 20 38 ae a7 80 76 9e 7a 11 1c 14 f2 b4 9c 5f 34 fc 8c d1 59 dd 73 1e 44 6c c3 c2 ec 3a 00 00 98 97 69 f3 d1 24 d1 8f f6 86 1c f1 38 cc b3 53 fb 39 d7 24 df 2c 93 6e d4 3f 3e d7 2a 23 45 9b f4 f4 09 2a d2 d7 9a f2 9c ab 3c 54
                                                                                                                                                                                  Data Ascii: tBBVh%MvrCNS-hg90AVKk7&$TsRPz$8&~<#>?x|,6a^Cn9@S8S@d]<6.j6JD\C 8vz_4YsDl:i$8S9$,n?>*#E*<T
                                                                                                                                                                                  2024-10-03 20:41:47 UTC8000INData Raw: 5f 74 98 07 08 6e 3f 65 f2 a2 4e 97 dc 83 46 67 ed 80 f1 12 f0 b8 de 0e b3 e4 75 43 27 6b fa 4e 71 6f 2f 9c 96 fa bc f5 f9 a9 7e 28 a0 f1 12 51 98 48 97 32 9b ae 4d 52 83 24 d7 d9 34 05 a6 b8 a3 e4 ab c6 73 51 94 8b 52 2d df ea eb bc 57 85 be 30 b6 23 c5 a1 f0 d1 01 4e 1c 18 6f 2d 6c e6 6b c6 3d 69 5f e8 71 20 1c 85 0f f4 da b0 bd be cd b9 d4 e6 bd e9 8d b4 d5 32 50 b7 ad ed 0d 00 00 60 7d 6d ea bd 5c 9c 64 bd b4 7f 73 eb be cd 21 2d ea 9b ef 35 2c 0f 04 e1 3e 39 4a 1c 5b 20 c8 cf c2 4b 28 f0 a9 db 14 ef 36 cf 5e d4 62 9e 33 2b d3 67 2e 93 16 d1 eb 81 cc d6 f0 59 ee dd 64 bb 5a de 50 9f bb 9d 67 c3 44 79 bd a5 7f 9b b8 b1 2c 76 1a eb ea f3 9e b4 02 73 9e d4 6d d1 aa 06 ef 51 b0 5b 23 9f 41 86 03 96 36 93 3d 24 b6 96 4a bc b7 8c 92 f9 f6 c4 a3 2e 2b 57 da
                                                                                                                                                                                  Data Ascii: _tn?eNFguC'kNqo/~(QH2MR$4sQR-W0#No-lk=i_q 2P`}m\ds!-5,>9J[ K(6^b3+g.YdZPgDy,vsmQ[#A6=$J.+W
                                                                                                                                                                                  2024-10-03 20:41:47 UTC8000INData Raw: 80 af 0d 37 d4 e9 80 dd b5 2e ce 83 da eb 33 18 6d e3 e0 a0 ef a1 bf 5d 63 5c c1 33 e2 99 f1 ae 5c 68 6d 0b f0 54 b1 f3 f4 6b f3 d0 20 cf 5d 90 ea b7 89 3a db 2c 65 92 7e 16 6e b3 bd 81 29 dd be 88 ff a7 5a ae 4d 8b c2 c7 77 64 ae 03 4a e5 ba 96 ff f3 d3 03 ac d6 03 ae 0d 79 fe f6 f7 bf ff fb bf 1f 26 df 7f f7 bb df 49 2d d4 b4 55 e8 b5 61 25 54 e8 94 6a f2 45 28 9f 5a d2 3c 34 be 33 b5 84 39 95 ea 5c f3 f0 24 0a c4 1d 0d c7 69 d6 9d 83 2c 3e bb 66 d5 3c fc e8 73 4b 5c a7 ee 77 12 a6 db 61 7e 0e 00 00 80 68 8c 01 a9 0e 28 a2 a6 f3 61 62 ec db 0b 69 b7 65 70 d6 df d0 cf ec 8f 05 78 5e 3c 37 80 ba c5 7e f9 e2 5b 19 c1 b4 ac 93 e7 ac f9 df 2e d2 09 16 3c e7 e1 a4 32 ad bf a4 92 ff ee 93 43 11 69 1f a5 a5 b4 e2 ce b3 48 90 50 cf 91 04 fd 9f ef e4 1f 8f ca 95
                                                                                                                                                                                  Data Ascii: 7.3m]c\3\hmTk ]:,e~n)ZMwdJy&I-Ua%TjE(Z<439\$i,>f<sK\wa~h(abiepx^<7~[.<2CiHP
                                                                                                                                                                                  2024-10-03 20:41:47 UTC8000INData Raw: 39 27 cf 57 7c ff fd f7 6f e1 3f ff fc f3 a7 eb 89 3c cf 41 49 a4 4b 91 e8 c6 4c b9 f7 4c e8 54 8b 00 ea bc b9 ee 51 cf af 92 8b c3 dd f3 ab 85 46 9d ce 41 b2 8e 92 cc bd 6a 74 0d f2 9b 5b 9d 4f 5d ff 14 e1 a9 e2 4a a6 39 43 59 70 c0 04 00 00 00 00 80 29 80 50 07 00 00 fb 18 00 00 f6 5e 79 e5 34 67 56 9f 5b 25 d3 49 94 e8 33 10 e8 9c 15 79 7a af 96 34 df a6 45 e0 07 fd f1 bd 64 aa fd ec fb 96 44 6f 54 9c 87 9e cd c9 81 0f f5 da 70 f1 24 dc de fd 5d 35 7a 22 81 0b 61 9e c8 f3 dc 64 fc 8e e9 f6 a7 fb b9 6f f1 ff 0b f2 6a ae 7d 4f 99 be f6 ab 0a ff e7 2f 8a f2 14 ae 44 88 e7 71 ef cf 1d ef ca f3 47 f8 92 d2 bc 64 ae 3d 53 9e 3f 29 cd 73 02 3d f7 75 7e 57 9e 3f 08 f4 dc 6c 7b 6e ae 7d 25 9c 4b 04 7a fe f7 93 4f 3e 79 54 56 22 d0 73 22 7d 55 a4 ef 11 e8 09 2b
                                                                                                                                                                                  Data Ascii: 9'W|o?<AIKLLTQFAjt[O]J9CYp)P^y4gV[%I3yz4EdDoTp$]5z"adoj}O/DqGd=S?)s=u~W?l{n}%KzO>yTV"s"}U+
                                                                                                                                                                                  2024-10-03 20:41:47 UTC8000INData Raw: 7d b9 6d 65 00 ee 31 27 1f b4 d5 e4 2c 1d 9b 0f 80 1e ca f8 f2 d1 70 29 7f 38 95 c9 d6 21 82 eb d5 f5 6b 55 dc 02 34 4d 04 21 d7 7b f5 a2 69 2d a4 8d 5c ed 83 ed e4 da 07 14 4e be 5c 30 8f d2 f0 28 38 df 26 5c 7b 30 bd 9b 1f 87 1e e7 f5 c9 7d e7 32 51 9e 73 6e 27 72 81 73 3f d8 89 ed dc e5 03 17 b9 9f ee 81 3e e0 34 00 38 b7 81 7e fb b0 ed c8 57 ee 42 bc 0f da e5 71 80 e6 7e 9d f2 78 6e db a2 2f 20 c4 3b 9c eb ed 71 92 e0 66 67 77 3a d7 f1 4e 77 1b 86 bb 9c a7 91 8b 3d 99 13 9d a7 a1 7d 1c e3 ed ba 48 80 dc 2e 67 7b f3 89 68 16 5c 8e cf 5d 76 2e 42 db d1 79 8d eb a1 7f 0c d1 ed 65 00 86 e8 d6 2f 06 d6 06 f5 0d 68 7f fe f9 e7 1d e4 b6 17 86 22 88 7e f7 ee dd c6 f9 59 82 e8 96 9f dd 43 f4 a8 2d cc b3 d4 27 5e 4f d1 32 f3 74 9c b3 30 fe f6 ed db db 40 f4 3c
                                                                                                                                                                                  Data Ascii: }me1',p)8!kU4M!{i-\N\0(8&\{0}2Qsn'rs?>48~WBq~xn/ ;qfgw:Nw=}H.g{h\]v.Bye/h"~YC-'^O2t0@<
                                                                                                                                                                                  2024-10-03 20:41:47 UTC8000INData Raw: 77 af 01 84 06 c6 00 03 19 78 db 77 73 43 1a 90 03 c0 44 f8 75 1b 06 f8 c6 7c 0d de 7a f8 4d 20 33 01 58 72 48 75 a8 ad 0f 77 e9 86 80 79 62 00 eb 73 a0 a3 df 00 e6 2e 9c 77 0f 3c b7 e3 7b ae 6f 1b e6 7c d3 5c 86 41 2e c0 b8 03 b6 03 07 79 3b 2d 05 80 39 a1 ff 01 20 4e 23 a0 39 f9 f1 2e bc f8 a0 3d 3f 2e 2a 57 1a 17 e5 21 8f ca bb b0 e9 29 0a 81 1e 7d b7 4f ec 53 88 50 c0 0e 73 ef 0c e7 f2 9c 9f 9c fb 10 4d e7 fa d4 0f bf 8f 0c ca 60 3a ef 5f 6d 7b 89 c7 f9 f5 cf e3 a3 50 f0 fe e5 81 28 4c 3e bd b0 90 a2 fc f1 fe d3 4d ef bd a4 41 4e f3 c1 4b 1d ed 31 39 88 e8 c0 c7 a3 2f ef d3 1e 74 67 b0 a1 9b 3c 79 78 ee ca 34 6d 20 74 bb 9f 3e d6 7e 0d 98 fb 4f e7 4c 4f 63 79 d3 71 5e c3 f2 e2 bb 9d 07 2d 65 06 43 75 3b a7 71 4a 0c 93 9d 4b ed fc 6c e5 f9 45 27 ab 1b
                                                                                                                                                                                  Data Ascii: wxwsCDu|zM 3XrHuwybs.w<{o|\A.y;-9 N#9.=?.*W!)}OSPsM`:_m{P(L>MANK19/tg<yx4m t>~OLOcyq^-eCu;qJKlE'
                                                                                                                                                                                  2024-10-03 20:41:47 UTC8000INData Raw: c0 4d 81 73 53 01 5e b5 1c c2 aa 97 c2 b8 73 08 f7 e8 5c 5c 0b e1 ee 65 0f cd e1 40 8b e4 c3 b8 47 f5 bd 56 1e c6 fd 50 17 62 d2 7e 24 48 2e 49 d2 d9 0a f0 dc 6b 57 37 fa 18 40 87 d8 89 3e 17 9e 8f c9 22 fe 6c 93 77 5d bf e1 fa ad 56 bf 25 49 92 24 49 92 24 49 5a f8 9e 4f 00 fd 30 00 7d 2d a1 da 67 03 f4 2b 1e 9e 99 1b dc 0d fb e9 c5 70 ef a8 eb c1 39 ca 73 28 77 0e f5 8c e9 9c 4b 9c e6 d1 84 2c 6f 1d f1 1d 3c 6f a1 79 07 f7 e1 84 07 18 a4 50 ed 5d 7b 3e 7c 3b bb 39 e1 d8 c5 38 00 75 13 da e0 b0 ed 1b 72 d7 02 92 f2 78 17 5a bd 5b 17 de 31 4a 39 d3 c3 f1 9c 8b da 47 bf 86 5b 1a ce 7b 5f 8e 3f d1 cf 52 c8 76 1e 1f 01 e8 1f 3f ca 10 3e 00 eb 3d c7 3e bb 9b 6b f0 1c f3 5f 00 9a 37 e1 c2 f1 e9 cb 56 5c dd bd fd 7b 2c 6f 39 dc e8 38 b8 a2 3c e9 95 4f bf 8e 8a
                                                                                                                                                                                  Data Ascii: MsS^s\\e@GVPb~$H.IkW7@>"lw]V%I$I$IZO0}-g+p9s(wK,o<oyP]{>|;98urxZ[1J9G[{_?Rv?>=>k_7V\{,o98<O
                                                                                                                                                                                  2024-10-03 20:41:47 UTC8000INData Raw: c7 5d d9 5e 9e 74 2a d7 b4 49 90 7d 30 0d 61 da bd 2b 3d 82 e7 0c ea 39 9f b9 5f 87 0c e4 39 ec 36 a0 3b ca 02 c6 d7 c0 fa e3 2d 9e ba fe d2 b8 ee ab 77 7c 33 40 b5 fe d4 72 7e 73 78 fe 28 9c fb 58 b8 f6 1a c0 2e 01 75 0f f2 6b ce 72 df ce 0c 37 79 b4 6d 4a fb fc 58 3b b9 72 bc 44 75 ab b9 cf db 36 ba 32 d8 17 30 89 9d ed a5 3e d0 7e 30 c8 57 ce fb 1d 1d 47 3d 40 5e 82 df a5 bc e7 d1 b8 25 5c e8 ed 83 da a5 21 fa d2 79 d0 4f 05 a0 6f d5 66 09 a4 5f 38 44 df e7 85 60 3e d1 7e 2f bd ac ba e1 93 e6 84 19 d3 fe 22 1d e5 fc e5 01 3a 54 03 e9 0c aa a7 02 f4 5b b7 6e a5 bb 77 ef 0e da 34 88 ee 5d dc 6d 68 f4 a6 2c c3 73 e8 51 9f ab 7d fa f4 d3 4f 37 6f bc f1 46 15 9e b7 7d 1a bd 56 e6 6b fa d2 fd c6 96 00 3d 1d e8 dc a3 07 60 fb 6b 5b 10 5d 92 24 49 92 24 49 d7
                                                                                                                                                                                  Data Ascii: ]^t*I}0a+=9_96;-w|3@r~sx(X.ukr7ymJX;rDu620>~0WG=@^%\!yOof_8D`>~/":T[nw4]mh,sQ}O7oF}Vk=`k[]$I$I
                                                                                                                                                                                  2024-10-03 20:41:47 UTC8000INData Raw: bf fe fa 6b ad 39 bb 52 b3 11 0f 71 52 04 f5 96 30 bd be 97 56 0c 57 33 e9 47 66 e6 ef d2 4a 98 ca 7e c8 8b 15 e5 39 66 dc af e9 ba 1d a2 f6 2e 7e ca c4 7c 78 3c 65 12 fd c8 0c 7d c4 0c 3a a7 ef 32 da 68 0b f3 89 10 f0 49 b3 f7 c1 06 d8 51 bb c5 e2 df cc d2 0b 37 02 5b ce bd 18 b6 5f ad 69 f7 a0 dd 6a fa ce ad 3c a9 c1 3c 75 2e f5 f2 41 58 cf 8c 30 3e a3 ac a6 0f 9a c1 ca f3 d1 83 32 00 d8 ce 0c cf 69 ce bd 54 4d 76 b6 05 91 3b 61 7d dc 49 ea 70 56 33 ec 61 7d 5c c1 c7 67 b6 93 9b 74 ac 29 2e 1f 8d bb b1 b1 77 cf 9c fb 8f 3f fe 78 39 c9 2f fd 86 e6 dc 25 88 3c 17 f1 2e df 44 a2 d3 37 a9 cf df ce 5f 7e 13 71 4e 1f 69 ca 9d 95 e7 3f fc f0 c3 2d 3d 7e 49 99 10 2a d0 a5 99 75 86 34 dd be 37 87 93 6e ab aa 1a bf 91 3c 17 f5 b6 24 cf cf d4 df 6b ea 52 b3 07 30
                                                                                                                                                                                  Data Ascii: k9RqR0VW3GfJ~9f.~|x<e}:2hIQ7[_ij<<u.AX0>2iTMv;a}IpV3a}\gt).w?x9/%<.D7_~qNi?-=~I*u47n<$kR0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  140192.168.2.449919208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:47 UTC739OUTGET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  Accept: application/json, */*;q=0.1
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/shoulder-replacement/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988105.0.0.0
                                                                                                                                                                                  2024-10-03 20:41:48 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:48 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                                                                                  X-Robots-Tag: noindex
                                                                                                                                                                                  Link: <https://orthopedicsurgerysandiego.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Expose-Headers: X-WP-Total, X-WP-TotalPages, Link
                                                                                                                                                                                  Access-Control-Allow-Headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type
                                                                                                                                                                                  Allow: GET
                                                                                                                                                                                  Vary: Origin,Accept-Encoding
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                  2024-10-03 20:41:48 UTC409INData Raw: 31 38 64 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 43 6f 6e 74 61 63 74 20 46 6f 72 6d 20 37 20 53 57 56 20 53 63 68 65 6d 61 20 32 30 32 33 2d 30 37 22 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 72 75 6c 65 73 22 3a 5b 7b 22 72 75 6c 65 22 3a 22 72 65 71 75 69 72 65 64 22 2c 22 66 69 65 6c 64 22 3a 22 79 6f 75 72 2d 6e 61 6d 65 22 2c 22 65 72 72 6f 72 22 3a 22 50 6c 65 61 73 65 20 66 69 6c 6c 20 69 6e 20 74 68 65 20 72 65 71 75 69 72 65 64 20 66 69 65 6c 64 2e 22 7d 2c 7b 22 72 75 6c 65 22 3a 22 72 65 71 75 69 72 65 64 22 2c 22 66 69 65 6c 64 22 3a 22 79 6f 75 72 2d 65 6d 61 69 6c 22 2c 22 65 72 72 6f 72 22 3a 22 50 6c 65 61 73 65 20 66 69 6c 6c 20 69 6e 20 74 68 65 20 72 65 71 75 69 72 65 64 20 66 69 65 6c 64 2e 22 7d 2c 7b 22 72 75 6c 65
                                                                                                                                                                                  Data Ascii: 18d{"version":"Contact Form 7 SWV Schema 2023-07","locale":"en_US","rules":[{"rule":"required","field":"your-name","error":"Please fill in the required field."},{"rule":"required","field":"your-email","error":"Please fill in the required field."},{"rule


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  141192.168.2.449920142.250.185.684433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:48 UTC1091OUTGET /recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=68nemc35hisg HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                  Referer: https://orthopedicsurgerysandiego.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _GRECAPTCHA=09AGteOypFehaYKLZ1gYzkyF72BKLFbaF4ygnuX4wHcP2ckjwdQqTfokKsHsfqiM_19DNeBdWdR0rmnKeiiKX2uTw
                                                                                                                                                                                  2024-10-03 20:41:48 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:48 GMT
                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-ISDM-RU380hiqX0HUmjhEw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-10-03 20:41:48 UTC229INData Raw: 35 37 35 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                  Data Ascii: 5759<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                  2024-10-03 20:41:48 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                  Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                  2024-10-03 20:41:48 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                                  Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                                  2024-10-03 20:41:48 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                                                                                                                                                                  Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                                                                                                                                                                  2024-10-03 20:41:48 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                                                                                                                                                                  Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                                                                                                                                                                  2024-10-03 20:41:48 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                                                                                                                                  Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                                                                                                                                                                  2024-10-03 20:41:48 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 35 36 73 63 34 44 66 52 72 6a 6d 43 69 4b 30 61 2d 65 37 47 4a 36 72 79 4b 34 41 53 42 42 51 58 6b 66 48 64 50 37 51 67 5f 77 2d 53 32 65 72 32 7a 49 68 51 37 42 51 36 44 5a 5a 32 33 53 44 76 67 38 43 6e 31 34 53 31 71 77 74 79 64 5a 77 66 4a 77 75 48 75 72 79 70 53 42 66 6a 4f 71 66 4b 6d 33 4f 38 6d 51 74 4a 5f 6c 46 47 41 43 79 35 34 45 71 35 66 58 4d 44 4d 43 48 68 74 37 35 69 70 74 31 44 4a 31 6c 49 6a 4a 76 6e 71 4d 74 34 51 32 5f 43 5f 5a 57 44 62 66 4b 38 31 6d 53 42 78 62 52 32 69 68 42 34 36 79 61 4b 64 54 36 76 56 6c 54 4b 76 36 35 56 39 4b 5a 6a 34 46 71 71 51 37 48 73 39 4a 34 69 38 48 53 71 61 55 73 6f 59 41
                                                                                                                                                                                  Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA56sc4DfRrjmCiK0a-e7GJ6ryK4ASBBQXkfHdP7Qg_w-S2er2zIhQ7BQ6DZZ23SDvg8Cn14S1qwtydZwfJwuHurypSBfjOqfKm3O8mQtJ_lFGACy54Eq5fXMDMCHht75ipt1DJ1lIjJvnqMt4Q2_C_ZWDbfK81mSBxbR2ihB46yaKdT6vVlTKv65V9KZj4FqqQ7Hs9J4i8HSqaUsoYA
                                                                                                                                                                                  2024-10-03 20:41:48 UTC1390INData Raw: 5f 79 4d 43 6f 7a 78 4b 76 32 6a 54 61 75 73 39 53 53 6b 54 30 64 62 70 4a 44 79 33 4b 68 4c 2d 42 70 44 70 44 68 36 36 48 5a 49 58 35 62 68 4f 62 7a 4f 36 51 67 34 76 51 5a 50 73 45 6c 69 31 5a 67 79 35 72 4a 39 6c 38 31 5f 33 35 74 74 32 76 34 75 34 37 47 35 76 6f 47 42 59 43 64 5f 35 4b 52 66 4e 51 70 55 6c 33 67 41 71 70 32 51 34 35 61 68 6e 67 70 66 4e 64 62 4c 43 51 49 33 64 44 6c 63 54 49 74 69 74 5a 42 57 2d 78 64 6e 41 6e 37 4c 45 77 74 37 46 51 35 43 58 32 70 4c 74 73 65 57 77 68 4b 68 47 62 4e 75 48 79 57 6c 62 37 52 75 67 56 4f 6c 66 69 64 6e 45 58 41 70 6e 65 76 39 71 76 34 65 70 47 42 5a 47 35 4c 7a 4e 54 52 43 63 46 6c 4a 78 62 75 6b 4d 59 35 6e 63 5a 66 54 56 6b 5f 45 33 67 55 35 56 71 45 67 53 6e 5f 50 30 79 32 78 31 78 31 6f 61 50 30 6b
                                                                                                                                                                                  Data Ascii: _yMCozxKv2jTaus9SSkT0dbpJDy3KhL-BpDpDh66HZIX5bhObzO6Qg4vQZPsEli1Zgy5rJ9l81_35tt2v4u47G5voGBYCd_5KRfNQpUl3gAqp2Q45ahngpfNdbLCQI3dDlcTItitZBW-xdnAn7LEwt7FQ5CX2pLtseWwhKhGbNuHyWlb7RugVOlfidnEXApnev9qv4epGBZG5LzNTRCcFlJxbukMY5ncZfTVk_E3gU5VqEgSn_P0y2x1x1oaP0k
                                                                                                                                                                                  2024-10-03 20:41:48 UTC1390INData Raw: 78 53 6c 45 32 65 46 6b 34 53 44 4a 7a 62 6b 4e 34 4f 48 46 6e 4d 56 4e 4e 4f 46 52 50 4d 53 74 48 56 31 67 31 62 58 70 52 63 31 4e 31 64 55 68 68 51 32 38 34 57 48 64 54 4d 47 4a 55 63 46 4a 30 53 6d 6c 5a 59 6e 52 6b 63 30 5a 32 54 7a 42 78 51 57 4a 30 5a 32 68 56 52 7a 5a 4d 52 6a 52 53 4e 7a 4e 43 55 53 39 54 59 56 46 7a 63 6a 52 54 62 6c 5a 32 51 6c 46 32 65 58 64 4e 64 43 74 76 4b 32 35 59 63 45 4a 72 56 45 73 31 55 57 46 43 56 31 67 34 53 30 4a 70 4f 48 6b 7a 4d 6c 56 78 54 6d 52 78 56 79 74 49 63 6e 64 50 61 45 46 6c 5a 32 68 4a 62 6a 52 35 63 30 70 6b 56 44 63 76 57 45 6c 7a 65 46 68 46 4e 44 64 54 4f 56 46 44 61 55 64 45 64 45 64 6b 4d 48 67 35 64 56 67 79 52 54 46 53 63 46 46 31 61 32 38 33 65 45 46 36 64 46 70 69 4e 56 4a 73 59 6b 56 54 64 31
                                                                                                                                                                                  Data Ascii: xSlE2eFk4SDJzbkN4OHFnMVNNOFRPMStHV1g1bXpRc1N1dUhhQ284WHdTMGJUcFJ0SmlZYnRkc0Z2TzBxQWJ0Z2hVRzZMRjRSNzNCUS9TYVFzcjRTblZ2QlF2eXdNdCtvK25YcEJrVEs1UWFCV1g4S0JpOHkzMlVxTmRxVytIcndPaEFlZ2hJbjR5c0pkVDcvWElzeFhFNDdTOVFDaUdEdEdkMHg5dVgyRTFScFF1a283eEF6dFpiNVJsYkVTd1
                                                                                                                                                                                  2024-10-03 20:41:48 UTC1390INData Raw: 48 68 4b 64 58 46 79 65 6c 64 75 64 30 4a 47 52 58 42 43 65 58 56 36 4f 55 64 50 59 6a 55 30 53 32 31 6b 4d 55 52 70 57 45 74 61 53 46 68 4e 4f 56 68 44 4e 47 4a 30 62 31 46 68 57 57 5a 57 55 6e 52 76 56 58 70 76 61 6a 6c 74 4e 53 39 6a 5a 30 5a 79 64 6e 52 69 52 57 35 79 65 55 46 34 4d 6e 42 36 65 58 6b 34 63 32 70 36 51 32 78 47 52 6b 31 50 4f 46 51 31 54 6b 78 71 51 58 46 74 64 47 4a 69 61 32 4a 30 59 54 56 5a 57 6a 56 52 4f 45 52 78 62 54 42 52 63 58 42 7a 4e 30 46 42 59 54 59 35 53 57 6c 30 61 33 52 35 5a 6c 5a 51 61 44 68 4d 54 7a 5a 56 4e 6a 55 35 4d 6a 4e 57 59 58 6f 79 61 6d 6b 33 57 47 56 56 62 6e 42 61 52 56 64 51 51 57 34 78 5a 46 6c 31 65 45 4e 4a 63 48 6f 35 61 55 4e 32 55 30 39 58 4d 57 6b 78 53 58 6b 7a 53 31 5a 56 61 6b 4e 47 62 6c 63 33
                                                                                                                                                                                  Data Ascii: HhKdXFyeldud0JGRXBCeXV6OUdPYjU0S21kMURpWEtaSFhNOVhDNGJ0b1FhWWZWUnRvVXpvajltNS9jZ0ZydnRiRW5yeUF4MnB6eXk4c2p6Q2xGRk1POFQ1TkxqQXFtdGJia2J0YTVZWjVROERxbTBRcXBzN0FBYTY5SWl0a3R5ZlZQaDhMTzZVNjU5MjNWYXoyamk3WGVVbnBaRVdQQW4xZFl1eENJcHo5aUN2U09XMWkxSXkzS1ZVakNGblc3


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  142192.168.2.449921208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:48 UTC529OUTGET /wp-content/uploads/2023/11/total-shoulder-replacement-e1701186445974-320x306.webp HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988105.0.0.0
                                                                                                                                                                                  2024-10-03 20:41:49 UTC292INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:49 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Tue, 28 Nov 2023 15:47:26 GMT
                                                                                                                                                                                  ETag: "41e1e43-207a-60b3855d13558"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 8314
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                  2024-10-03 20:41:49 UTC7900INData Raw: 52 49 46 46 72 20 00 00 57 45 42 50 56 50 38 20 66 20 00 00 d0 ab 00 9d 01 2a 40 01 32 01 3e 49 22 8e 44 a2 a2 21 a1 27 d2 7a a0 50 09 09 65 6e e1 71 a6 01 29 11 b3 d6 9e 1a 7e 97 9d 4d c3 fd df 19 a2 2e b2 3f af cf d6 be c1 fc fa 3c d5 f9 b0 ff b5 f5 f3 fd 93 7e 17 d1 17 a6 53 20 47 d5 3e 75 7c a0 fe 47 88 b6 49 45 07 e6 ff 9a a4 1b 6e 2f f5 98 fd fc e1 27 d3 e2 6e 5b cf f4 9e 66 de 39 ec 07 fa 47 fe 47 ab 4f d6 fe 96 be ab f6 13 fd 79 f4 e1 f6 2d e8 d8 63 25 07 1e d7 f0 11 64 60 e5 91 83 96 46 0e 55 93 cc 54 14 9b 72 b2 75 a8 e4 34 1b af 0c 9b 59 fa 9e 58 4b a3 01 2e 87 06 55 69 98 25 98 98 32 65 26 b2 37 6f 9b b2 57 f6 af 66 ce 3a a3 42 2c b1 49 60 f4 00 3f 90 c7 f1 0f 14 20 dc 0a 7c 5c fe 37 8b b3 b9 c4 80 c9 ca 3a 12 59 6d 96 a4 70 35 3f 6c 00 00 61
                                                                                                                                                                                  Data Ascii: RIFFr WEBPVP8 f *@2>I"D!'zPenq)~M.?<~S G>u|GIEn/'n[f9GGOy-c%d`FUTru4YXK.Ui%2e&7oWf:B,I`? |\7:Ymp5?la
                                                                                                                                                                                  2024-10-03 20:41:49 UTC414INData Raw: 15 45 f2 0a fe d9 4a f2 c3 6d 5e eb 42 e5 a3 f8 34 b0 06 42 23 aa d0 8a ab d5 b0 df d0 bd e6 ed 9b 55 42 55 e3 5d 88 72 39 f8 e5 72 16 85 36 79 3c ab fe bb fd 48 a3 9f 45 c7 a8 e8 6d 67 4c 3c ef 09 8b a4 8c cf 6c ba 01 8f 78 ce 7d 87 39 c7 f7 41 f7 87 0e 1d 7d 75 a3 71 f5 e2 4e 55 8c 3d a5 bd 71 0e 00 08 d5 f0 40 20 19 12 9c 36 a6 dc 5e 58 72 d0 d4 9c b4 49 ac 3b c0 36 16 47 3a 8a a8 d3 c9 17 07 2c f3 ca ef c7 d6 82 f2 a2 67 05 a8 21 e9 a3 59 a9 d6 65 99 8b 3c 98 22 3f 44 a7 1b e3 59 17 1a 37 bf eb c0 a1 34 2a 38 de 57 46 ef 1f 0e 40 b7 3c 30 8f 5d 0c 7e e9 f2 a4 ce a5 2a 4d 01 0e c7 36 81 0c 27 3e 4b ac 2e 7e 77 d7 17 96 7f f5 2e b4 70 e3 0e 14 02 ba 60 26 de 31 ff 05 6c 4b 02 17 78 df c3 18 95 16 5c 16 fa a4 1b 2a f6 fe ca 2d 67 ec 69 1f 9d db 30 88 7c
                                                                                                                                                                                  Data Ascii: EJm^B4B#UBU]r9r6y<HEmgL<lx}9A}uqNU=q@ 6^XrI;6G:,g!Ye<"?DY74*8WF@<0]~*M6'>K.~w.p`&1lKx\*-gi0|


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  143192.168.2.449922208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:49 UTC487OUTGET /wp-content/uploads/2015/12/bgn-grad.png HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988105.0.0.0
                                                                                                                                                                                  2024-10-03 20:41:49 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:49 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Last-Modified: Fri, 18 Aug 2023 16:38:50 GMT
                                                                                                                                                                                  ETag: "41e1857-50f2e-6033529de1db5"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 331566
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  2024-10-03 20:41:49 UTC7921INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 05 35 08 06 00 00 00 4b 2e 5f 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 56 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                  Data Ascii: PNGIHDR5K._atEXtSoftwareAdobe ImageReadyqe<ViTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                  2024-10-03 20:41:49 UTC8000INData Raw: 74 fb 42 14 af b5 be a1 42 07 82 f3 f4 01 1c 56 68 e4 25 4d 76 72 10 c5 bd 9b 43 4e 53 ee 2d 07 0b 14 04 fb 68 f9 67 f0 8d 8e 39 19 00 e8 de a5 30 41 d9 b8 fd a1 9f dd 97 56 a9 4b de 6b b9 df ba 37 e6 26 df 24 54 ad 1c 73 52 50 7a df 24 ca 38 da 26 a3 aa f3 da 7e 3c 1a 8e 23 8c 04 c1 df 12 ae e7 9d 3e ea 03 dc 3f 78 f1 ba bf 8f 13 e6 0f a2 7c 2c be 36 61 5e 13 8e 43 89 de ba 7f 6e 39 8f f0 40 b2 53 d5 09 f6 d7 38 53 00 0c a3 95 40 9f 89 bc f0 64 ba 5d 83 3c 97 36 e3 2e d9 bf 6a 36 4a a5 f0 ad 44 ba 96 ea 5c 43 99 de 92 e6 8c b0 e4 86 20 38 ae a7 80 76 9e 7a 11 1c 14 f2 b4 9c 5f 34 fc 8c d1 59 dd 73 1e 44 6c c3 c2 ec 3a 00 00 98 97 69 f3 d1 24 d1 8f f6 86 1c f1 38 cc b3 53 fb 39 d7 24 df 2c 93 6e d4 3f 3e d7 2a 23 45 9b f4 f4 09 2a d2 d7 9a f2 9c ab 3c 54
                                                                                                                                                                                  Data Ascii: tBBVh%MvrCNS-hg90AVKk7&$TsRPz$8&~<#>?x|,6a^Cn9@S8S@d]<6.j6JD\C 8vz_4YsDl:i$8S9$,n?>*#E*<T
                                                                                                                                                                                  2024-10-03 20:41:49 UTC8000INData Raw: 5f 74 98 07 08 6e 3f 65 f2 a2 4e 97 dc 83 46 67 ed 80 f1 12 f0 b8 de 0e b3 e4 75 43 27 6b fa 4e 71 6f 2f 9c 96 fa bc f5 f9 a9 7e 28 a0 f1 12 51 98 48 97 32 9b ae 4d 52 83 24 d7 d9 34 05 a6 b8 a3 e4 ab c6 73 51 94 8b 52 2d df ea eb bc 57 85 be 30 b6 23 c5 a1 f0 d1 01 4e 1c 18 6f 2d 6c e6 6b c6 3d 69 5f e8 71 20 1c 85 0f f4 da b0 bd be cd b9 d4 e6 bd e9 8d b4 d5 32 50 b7 ad ed 0d 00 00 60 7d 6d ea bd 5c 9c 64 bd b4 7f 73 eb be cd 21 2d ea 9b ef 35 2c 0f 04 e1 3e 39 4a 1c 5b 20 c8 cf c2 4b 28 f0 a9 db 14 ef 36 cf 5e d4 62 9e 33 2b d3 67 2e 93 16 d1 eb 81 cc d6 f0 59 ee dd 64 bb 5a de 50 9f bb 9d 67 c3 44 79 bd a5 7f 9b b8 b1 2c 76 1a eb ea f3 9e b4 02 73 9e d4 6d d1 aa 06 ef 51 b0 5b 23 9f 41 86 03 96 36 93 3d 24 b6 96 4a bc b7 8c 92 f9 f6 c4 a3 2e 2b 57 da
                                                                                                                                                                                  Data Ascii: _tn?eNFguC'kNqo/~(QH2MR$4sQR-W0#No-lk=i_q 2P`}m\ds!-5,>9J[ K(6^b3+g.YdZPgDy,vsmQ[#A6=$J.+W
                                                                                                                                                                                  2024-10-03 20:41:49 UTC8000INData Raw: 80 af 0d 37 d4 e9 80 dd b5 2e ce 83 da eb 33 18 6d e3 e0 a0 ef a1 bf 5d 63 5c c1 33 e2 99 f1 ae 5c 68 6d 0b f0 54 b1 f3 f4 6b f3 d0 20 cf 5d 90 ea b7 89 3a db 2c 65 92 7e 16 6e b3 bd 81 29 dd be 88 ff a7 5a ae 4d 8b c2 c7 77 64 ae 03 4a e5 ba 96 ff f3 d3 03 ac d6 03 ae 0d 79 fe f6 f7 bf ff fb bf 1f 26 df 7f f7 bb df 49 2d d4 b4 55 e8 b5 61 25 54 e8 94 6a f2 45 28 9f 5a d2 3c 34 be 33 b5 84 39 95 ea 5c f3 f0 24 0a c4 1d 0d c7 69 d6 9d 83 2c 3e bb 66 d5 3c fc e8 73 4b 5c a7 ee 77 12 a6 db 61 7e 0e 00 00 80 68 8c 01 a9 0e 28 a2 a6 f3 61 62 ec db 0b 69 b7 65 70 d6 df d0 cf ec 8f 05 78 5e 3c 37 80 ba c5 7e f9 e2 5b 19 c1 b4 ac 93 e7 ac f9 df 2e d2 09 16 3c e7 e1 a4 32 ad bf a4 92 ff ee 93 43 11 69 1f a5 a5 b4 e2 ce b3 48 90 50 cf 91 04 fd 9f ef e4 1f 8f ca 95
                                                                                                                                                                                  Data Ascii: 7.3m]c\3\hmTk ]:,e~n)ZMwdJy&I-Ua%TjE(Z<439\$i,>f<sK\wa~h(abiepx^<7~[.<2CiHP
                                                                                                                                                                                  2024-10-03 20:41:49 UTC8000INData Raw: 39 27 cf 57 7c ff fd f7 6f e1 3f ff fc f3 a7 eb 89 3c cf 41 49 a4 4b 91 e8 c6 4c b9 f7 4c e8 54 8b 00 ea bc b9 ee 51 cf af 92 8b c3 dd f3 ab 85 46 9d ce 41 b2 8e 92 cc bd 6a 74 0d f2 9b 5b 9d 4f 5d ff 14 e1 a9 e2 4a a6 39 43 59 70 c0 04 00 00 00 00 80 29 80 50 07 00 00 fb 18 00 00 f6 5e 79 e5 34 67 56 9f 5b 25 d3 49 94 e8 33 10 e8 9c 15 79 7a af 96 34 df a6 45 e0 07 fd f1 bd 64 aa fd ec fb 96 44 6f 54 9c 87 9e cd c9 81 0f f5 da 70 f1 24 dc de fd 5d 35 7a 22 81 0b 61 9e c8 f3 dc 64 fc 8e e9 f6 a7 fb b9 6f f1 ff 0b f2 6a ae 7d 4f 99 be f6 ab 0a ff e7 2f 8a f2 14 ae 44 88 e7 71 ef cf 1d ef ca f3 47 f8 92 d2 bc 64 ae 3d 53 9e 3f 29 cd 73 02 3d f7 75 7e 57 9e 3f 08 f4 dc 6c 7b 6e ae 7d 25 9c 4b 04 7a fe f7 93 4f 3e 79 54 56 22 d0 73 22 7d 55 a4 ef 11 e8 09 2b
                                                                                                                                                                                  Data Ascii: 9'W|o?<AIKLLTQFAjt[O]J9CYp)P^y4gV[%I3yz4EdDoTp$]5z"adoj}O/DqGd=S?)s=u~W?l{n}%KzO>yTV"s"}U+
                                                                                                                                                                                  2024-10-03 20:41:49 UTC8000INData Raw: 7d b9 6d 65 00 ee 31 27 1f b4 d5 e4 2c 1d 9b 0f 80 1e ca f8 f2 d1 70 29 7f 38 95 c9 d6 21 82 eb d5 f5 6b 55 dc 02 34 4d 04 21 d7 7b f5 a2 69 2d a4 8d 5c ed 83 ed e4 da 07 14 4e be 5c 30 8f d2 f0 28 38 df 26 5c 7b 30 bd 9b 1f 87 1e e7 f5 c9 7d e7 32 51 9e 73 6e 27 72 81 73 3f d8 89 ed dc e5 03 17 b9 9f ee 81 3e e0 34 00 38 b7 81 7e fb b0 ed c8 57 ee 42 bc 0f da e5 71 80 e6 7e 9d f2 78 6e db a2 2f 20 c4 3b 9c eb ed 71 92 e0 66 67 77 3a d7 f1 4e 77 1b 86 bb 9c a7 91 8b 3d 99 13 9d a7 a1 7d 1c e3 ed ba 48 80 dc 2e 67 7b f3 89 68 16 5c 8e cf 5d 76 2e 42 db d1 79 8d eb a1 7f 0c d1 ed 65 00 86 e8 d6 2f 06 d6 06 f5 0d 68 7f fe f9 e7 1d e4 b6 17 86 22 88 7e f7 ee dd c6 f9 59 82 e8 96 9f dd 43 f4 a8 2d cc b3 d4 27 5e 4f d1 32 f3 74 9c b3 30 fe f6 ed db db 40 f4 3c
                                                                                                                                                                                  Data Ascii: }me1',p)8!kU4M!{i-\N\0(8&\{0}2Qsn'rs?>48~WBq~xn/ ;qfgw:Nw=}H.g{h\]v.Bye/h"~YC-'^O2t0@<
                                                                                                                                                                                  2024-10-03 20:41:49 UTC8000INData Raw: 77 af 01 84 06 c6 00 03 19 78 db 77 73 43 1a 90 03 c0 44 f8 75 1b 06 f8 c6 7c 0d de 7a f8 4d 20 33 01 58 72 48 75 a8 ad 0f 77 e9 86 80 79 62 00 eb 73 a0 a3 df 00 e6 2e 9c 77 0f 3c b7 e3 7b ae 6f 1b e6 7c d3 5c 86 41 2e c0 b8 03 b6 03 07 79 3b 2d 05 80 39 a1 ff 01 20 4e 23 a0 39 f9 f1 2e bc f8 a0 3d 3f 2e 2a 57 1a 17 e5 21 8f ca bb b0 e9 29 0a 81 1e 7d b7 4f ec 53 88 50 c0 0e 73 ef 0c e7 f2 9c 9f 9c fb 10 4d e7 fa d4 0f bf 8f 0c ca 60 3a ef 5f 6d 7b 89 c7 f9 f5 cf e3 a3 50 f0 fe e5 81 28 4c 3e bd b0 90 a2 fc f1 fe d3 4d ef bd a4 41 4e f3 c1 4b 1d ed 31 39 88 e8 c0 c7 a3 2f ef d3 1e 74 67 b0 a1 9b 3c 79 78 ee ca 34 6d 20 74 bb 9f 3e d6 7e 0d 98 fb 4f e7 4c 4f 63 79 d3 71 5e c3 f2 e2 bb 9d 07 2d 65 06 43 75 3b a7 71 4a 0c 93 9d 4b ed fc 6c e5 f9 45 27 ab 1b
                                                                                                                                                                                  Data Ascii: wxwsCDu|zM 3XrHuwybs.w<{o|\A.y;-9 N#9.=?.*W!)}OSPsM`:_m{P(L>MANK19/tg<yx4m t>~OLOcyq^-eCu;qJKlE'
                                                                                                                                                                                  2024-10-03 20:41:49 UTC8000INData Raw: c0 4d 81 73 53 01 5e b5 1c c2 aa 97 c2 b8 73 08 f7 e8 5c 5c 0b e1 ee 65 0f cd e1 40 8b e4 c3 b8 47 f5 bd 56 1e c6 fd 50 17 62 d2 7e 24 48 2e 49 d2 d9 0a f0 dc 6b 57 37 fa 18 40 87 d8 89 3e 17 9e 8f c9 22 fe 6c 93 77 5d bf e1 fa ad 56 bf 25 49 92 24 49 92 24 49 5a f8 9e 4f 00 fd 30 00 7d 2d a1 da 67 03 f4 2b 1e 9e 99 1b dc 0d fb e9 c5 70 ef a8 eb c1 39 ca 73 28 77 0e f5 8c e9 9c 4b 9c e6 d1 84 2c 6f 1d f1 1d 3c 6f a1 79 07 f7 e1 84 07 18 a4 50 ed 5d 7b 3e 7c 3b bb 39 e1 d8 c5 38 00 75 13 da e0 b0 ed 1b 72 d7 02 92 f2 78 17 5a bd 5b 17 de 31 4a 39 d3 c3 f1 9c 8b da 47 bf 86 5b 1a ce 7b 5f 8e 3f d1 cf 52 c8 76 1e 1f 01 e8 1f 3f ca 10 3e 00 eb 3d c7 3e bb 9b 6b f0 1c f3 5f 00 9a 37 e1 c2 f1 e9 cb 56 5c dd bd fd 7b 2c 6f 39 dc e8 38 b8 a2 3c e9 95 4f bf 8e 8a
                                                                                                                                                                                  Data Ascii: MsS^s\\e@GVPb~$H.IkW7@>"lw]V%I$I$IZO0}-g+p9s(wK,o<oyP]{>|;98urxZ[1J9G[{_?Rv?>=>k_7V\{,o98<O
                                                                                                                                                                                  2024-10-03 20:41:49 UTC8000INData Raw: c7 5d d9 5e 9e 74 2a d7 b4 49 90 7d 30 0d 61 da bd 2b 3d 82 e7 0c ea 39 9f b9 5f 87 0c e4 39 ec 36 a0 3b ca 02 c6 d7 c0 fa e3 2d 9e ba fe d2 b8 ee ab 77 7c 33 40 b5 fe d4 72 7e 73 78 fe 28 9c fb 58 b8 f6 1a c0 2e 01 75 0f f2 6b ce 72 df ce 0c 37 79 b4 6d 4a fb fc 58 3b b9 72 bc 44 75 ab b9 cf db 36 ba 32 d8 17 30 89 9d ed a5 3e d0 7e 30 c8 57 ce fb 1d 1d 47 3d 40 5e 82 df a5 bc e7 d1 b8 25 5c e8 ed 83 da a5 21 fa d2 79 d0 4f 05 a0 6f d5 66 09 a4 5f 38 44 df e7 85 60 3e d1 7e 2f bd ac ba e1 93 e6 84 19 d3 fe 22 1d e5 fc e5 01 3a 54 03 e9 0c aa a7 02 f4 5b b7 6e a5 bb 77 ef 0e da 34 88 ee 5d dc 6d 68 f4 a6 2c c3 73 e8 51 9f ab 7d fa f4 d3 4f 37 6f bc f1 46 15 9e b7 7d 1a bd 56 e6 6b fa d2 fd c6 96 00 3d 1d e8 dc a3 07 60 fb 6b 5b 10 5d 92 24 49 92 24 49 d7
                                                                                                                                                                                  Data Ascii: ]^t*I}0a+=9_96;-w|3@r~sx(X.ukr7ymJX;rDu620>~0WG=@^%\!yOof_8D`>~/":T[nw4]mh,sQ}O7oF}Vk=`k[]$I$I
                                                                                                                                                                                  2024-10-03 20:41:49 UTC8000INData Raw: bf fe fa 6b ad 39 bb 52 b3 11 0f 71 52 04 f5 96 30 bd be 97 56 0c 57 33 e9 47 66 e6 ef d2 4a 98 ca 7e c8 8b 15 e5 39 66 dc af e9 ba 1d a2 f6 2e 7e ca c4 7c 78 3c 65 12 fd c8 0c 7d c4 0c 3a a7 ef 32 da 68 0b f3 89 10 f0 49 b3 f7 c1 06 d8 51 bb c5 e2 df cc d2 0b 37 02 5b ce bd 18 b6 5f ad 69 f7 a0 dd 6a fa ce ad 3c a9 c1 3c 75 2e f5 f2 41 58 cf 8c 30 3e a3 ac a6 0f 9a c1 ca f3 d1 83 32 00 d8 ce 0c cf 69 ce bd 54 4d 76 b6 05 91 3b 61 7d dc 49 ea 70 56 33 ec 61 7d 5c c1 c7 67 b6 93 9b 74 ac 29 2e 1f 8d bb b1 b1 77 cf 9c fb 8f 3f fe 78 39 c9 2f fd 86 e6 dc 25 88 3c 17 f1 2e df 44 a2 d3 37 a9 cf df ce 5f 7e 13 71 4e 1f 69 ca 9d 95 e7 3f fc f0 c3 2d 3d 7e 49 99 10 2a d0 a5 99 75 86 34 dd be 37 87 93 6e ab aa 1a bf 91 3c 17 f5 b6 24 cf cf d4 df 6b ea 52 b3 07 30
                                                                                                                                                                                  Data Ascii: k9RqR0VW3GfJ~9f.~|x<e}:2hIQ7[_ij<<u.AX0>2iTMv;a}IpV3a}\gt).w?x9/%<.D7_~qNi?-=~I*u47n<$kR0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  144192.168.2.449924208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:51 UTC508OUTGET /wp-json/contact-form-7/v1/contact-forms/2436/feedback/schema HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988105.0.0.0
                                                                                                                                                                                  2024-10-03 20:41:51 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:51 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                                                                                  X-Robots-Tag: noindex
                                                                                                                                                                                  Link: <https://orthopedicsurgerysandiego.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Expose-Headers: X-WP-Total, X-WP-TotalPages, Link
                                                                                                                                                                                  Access-Control-Allow-Headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type
                                                                                                                                                                                  Allow: GET
                                                                                                                                                                                  Vary: Origin,Accept-Encoding
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                  2024-10-03 20:41:51 UTC409INData Raw: 31 38 64 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 43 6f 6e 74 61 63 74 20 46 6f 72 6d 20 37 20 53 57 56 20 53 63 68 65 6d 61 20 32 30 32 33 2d 30 37 22 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 5f 55 53 22 2c 22 72 75 6c 65 73 22 3a 5b 7b 22 72 75 6c 65 22 3a 22 72 65 71 75 69 72 65 64 22 2c 22 66 69 65 6c 64 22 3a 22 79 6f 75 72 2d 6e 61 6d 65 22 2c 22 65 72 72 6f 72 22 3a 22 50 6c 65 61 73 65 20 66 69 6c 6c 20 69 6e 20 74 68 65 20 72 65 71 75 69 72 65 64 20 66 69 65 6c 64 2e 22 7d 2c 7b 22 72 75 6c 65 22 3a 22 72 65 71 75 69 72 65 64 22 2c 22 66 69 65 6c 64 22 3a 22 79 6f 75 72 2d 65 6d 61 69 6c 22 2c 22 65 72 72 6f 72 22 3a 22 50 6c 65 61 73 65 20 66 69 6c 6c 20 69 6e 20 74 68 65 20 72 65 71 75 69 72 65 64 20 66 69 65 6c 64 2e 22 7d 2c 7b 22 72 75 6c 65
                                                                                                                                                                                  Data Ascii: 18d{"version":"Contact Form 7 SWV Schema 2023-07","locale":"en_US","rules":[{"rule":"required","field":"your-name","error":"Please fill in the required field."},{"rule":"required","field":"your-email","error":"Please fill in the required field."},{"rule


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  145192.168.2.449923142.250.185.684433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:51 UTC1071OUTPOST /recaptcha/api2/reload?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 13831
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Type: application/x-protobuffer
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=68nemc35hisg
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _GRECAPTCHA=09AGteOypFehaYKLZ1gYzkyF72BKLFbaF4ygnuX4wHcP2ckjwdQqTfokKsHsfqiM_19DNeBdWdR0rmnKeiiKX2uTw
                                                                                                                                                                                  2024-10-03 20:41:51 UTC13831OUTData Raw: 0a 18 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 12 ce 0f 30 33 41 46 63 57 65 41 35 36 73 63 34 44 66 52 72 6a 6d 43 69 4b 30 61 2d 65 37 47 4a 36 72 79 4b 34 41 53 42 42 51 58 6b 66 48 64 50 37 51 67 5f 77 2d 53 32 65 72 32 7a 49 68 51 37 42 51 36 44 5a 5a 32 33 53 44 76 67 38 43 6e 31 34 53 31 71 77 74 79 64 5a 77 66 4a 77 75 48 75 72 79 70 53 42 66 6a 4f 71 66 4b 6d 33 4f 38 6d 51 74 4a 5f 6c 46 47 41 43 79 35 34 45 71 35 66 58 4d 44 4d 43 48 68 74 37 35 69 70 74 31 44 4a 31 6c 49 6a 4a 76 6e 71 4d 74 34 51 32 5f 43 5f 5a 57 44 62 66 4b 38 31 6d 53 42 78 62 52 32 69 68 42 34 36 79 61 4b 64 54 36 76 56 6c 54 4b 76 36 35 56 39 4b 5a 6a 34 46 71 71 51 37 48 73 39 4a 34 69 38 48 53 71 61 55 73 6f 59 41 38 62 5f 6f 6a 48 34 5f
                                                                                                                                                                                  Data Ascii: xds0rzGrktR88uEZ2JUvdgOY03AFcWeA56sc4DfRrjmCiK0a-e7GJ6ryK4ASBBQXkfHdP7Qg_w-S2er2zIhQ7BQ6DZZ23SDvg8Cn14S1qwtydZwfJwuHurypSBfjOqfKm3O8mQtJ_lFGACy54Eq5fXMDMCHht75ipt1DJ1lIjJvnqMt4Q2_C_ZWDbfK81mSBxbR2ihB46yaKdT6vVlTKv65V9KZj4FqqQ7Hs9J4i8HSqaUsoYA8b_ojH4_
                                                                                                                                                                                  2024-10-03 20:41:51 UTC1000INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:51 GMT
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                  Set-Cookie: _GRECAPTCHA=09AGteOyrfw3wYcm90hoTmrwsT4-cdDQAoiDlM-wBantr5RQqCFKaoF4uJObJgswNbuKUhwtud_8U5poyLnJ7KusQ; Expires=Tue, 01-Apr-2025 20:41:51 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                  Expires: Thu, 03 Oct 2024 20:41:51 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-10-03 20:41:51 UTC390INData Raw: 32 66 36 39 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 34 62 58 43 68 32 76 37 56 4b 6b 69 56 63 4a 2d 7a 56 65 50 6d 67 53 37 31 46 6b 6a 67 75 65 48 61 61 52 68 5a 69 73 42 47 32 6b 48 34 53 73 61 44 71 42 4d 51 35 6c 61 48 63 53 51 61 6a 59 65 67 78 31 67 53 57 59 77 36 41 64 30 6a 75 78 50 33 4f 6d 33 63 4c 30 55 50 58 2d 4b 35 79 6b 30 42 66 62 63 57 53 30 2d 42 65 72 4c 30 66 31 61 49 4e 57 36 4d 6e 30 58 4f 6a 5f 4a 37 55 4d 62 41 74 42 34 51 6c 48 35 4b 34 46 6b 47 77 59 36 6b 75 43 2d 6a 36 74 42 46 34 71 73 32 7a 77 59 30 59 34 63 6e 74 76 46 78 52 50 53 42 4b 4e 38 71 36 5f 37 51 70 4c 6c 37 4d 65 5f 72 72 35 5a 65 78 32 53 49 36 50 6a 6f 4b 66 6f 66 71 75 6f 69 5a 6e 76 77 4d 6e 39 61 65 58 56 6e 4f 53 69 42 47
                                                                                                                                                                                  Data Ascii: 2f69)]}'["rresp","03AFcWeA4bXCh2v7VKkiVcJ-zVePmgS71FkjgueHaaRhZisBG2kH4SsaDqBMQ5laHcSQajYegx1gSWYw6Ad0juxP3Om3cL0UPX-K5yk0BfbcWS0-BerL0f1aINW6Mn0XOj_J7UMbAtB4QlH5K4FkGwY6kuC-j6tBF4qs2zwY0Y4cntvFxRPSBKN8q6_7QpLl7Me_rr5Zex2SI6PjoKfofquoiZnvwMn9aeXVnOSiBG
                                                                                                                                                                                  2024-10-03 20:41:51 UTC1390INData Raw: 38 7a 68 33 63 67 35 63 5a 71 35 7a 4f 62 4b 58 64 4b 4b 62 74 41 43 70 35 76 76 59 6c 51 31 58 66 68 58 6e 58 79 77 35 45 46 5f 71 63 78 4f 4d 5a 52 71 58 75 59 30 73 4d 52 4d 37 55 59 46 71 41 56 50 6e 54 36 2d 74 59 41 4c 59 53 4e 59 5f 78 39 46 31 49 53 6a 4c 5a 50 70 62 41 68 55 61 36 43 45 57 50 68 74 38 6b 4a 31 65 47 5f 69 45 47 55 72 72 34 50 4f 39 71 31 39 68 45 64 52 58 4d 4e 44 77 6a 68 31 76 74 51 46 38 4e 76 62 68 6e 4e 2d 74 73 5f 58 59 31 45 6c 46 77 4d 4e 74 5f 46 4a 35 78 68 6d 61 50 68 59 77 31 53 45 59 44 36 59 39 7a 58 73 61 33 72 51 57 66 62 2d 6e 70 6c 73 72 73 64 45 57 6e 49 61 6e 75 64 73 73 76 46 68 6f 46 53 61 41 33 51 68 6f 79 5a 47 44 50 49 47 42 45 6f 5f 52 47 59 67 41 41 37 71 46 71 56 65 36 70 44 6b 4a 46 4d 55 79 39 51 64
                                                                                                                                                                                  Data Ascii: 8zh3cg5cZq5zObKXdKKbtACp5vvYlQ1XfhXnXyw5EF_qcxOMZRqXuY0sMRM7UYFqAVPnT6-tYALYSNY_x9F1ISjLZPpbAhUa6CEWPht8kJ1eG_iEGUrr4PO9q19hEdRXMNDwjh1vtQF8NvbhnN-ts_XY1ElFwMNt_FJ5xhmaPhYw1SEYD6Y9zXsa3rQWfb-nplsrsdEWnIanudssvFhoFSaA3QhoyZGDPIGBEo_RGYgAA7qFqVe6pDkJFMUy9Qd
                                                                                                                                                                                  2024-10-03 20:41:51 UTC1390INData Raw: 54 46 52 4c 61 57 56 50 61 6d 52 52 4e 6b 64 73 53 58 68 30 4d 6a 64 55 65 6e 52 4d 63 57 70 6e 63 6e 68 72 53 32 34 33 5a 6b 6c 56 57 57 74 79 53 32 70 72 55 48 59 7a 56 6d 73 7a 4f 54 63 78 5a 79 39 72 64 6e 56 4f 4d 57 67 77 54 32 4d 7a 55 31 6c 57 4d 33 46 50 64 30 39 6a 57 57 39 47 56 54 5a 70 55 45 6c 79 5a 31 64 56 61 48 64 42 5a 48 42 59 63 7a 63 35 65 48 52 51 61 55 68 7a 65 6d 4e 78 65 48 5a 71 59 32 38 34 4e 45 59 79 51 6c 56 6e 56 32 4e 4b 62 54 56 51 5a 45 46 4b 4e 54 56 76 51 6a 46 45 62 46 64 6b 56 55 39 79 65 6d 56 59 61 47 63 72 65 55 77 31 57 45 4e 7a 61 30 6c 79 62 47 74 32 65 57 70 6d 57 6d 52 50 52 45 78 4e 4d 6e 45 34 52 46 46 45 51 6b 56 55 54 6b 56 6e 56 6d 6f 33 64 6c 4e 71 56 6b 74 77 5a 6c 64 75 52 46 70 4a 56 6b 56 79 52 48 4a
                                                                                                                                                                                  Data Ascii: TFRLaWVPamRRNkdsSXh0MjdUenRMcWpncnhrS243ZklVWWtyS2prUHYzVmszOTcxZy9rdnVOMWgwT2MzU1lWM3FPd09jWW9GVTZpUElyZ1dVaHdBZHBYczc5eHRQaUhzemNxeHZqY284NEYyQlVnV2NKbTVQZEFKNTVvQjFEbFdkVU9yemVYaGcreUw1WENza0lybGt2eWpmWmRPRExNMnE4RFFEQkVUTkVnVmo3dlNqVktwZlduRFpJVkVyRHJ
                                                                                                                                                                                  2024-10-03 20:41:51 UTC1390INData Raw: 74 34 52 46 55 79 65 56 64 48 61 57 39 6d 64 58 4a 50 62 6c 42 4d 59 32 70 4f 4f 46 4a 6d 59 56 5a 4e 62 6a 52 6f 52 31 68 4f 62 55 64 4c 61 32 52 73 61 31 4a 74 59 56 59 76 61 48 42 5a 65 6b 39 42 55 47 77 76 52 32 56 56 62 31 42 4c 56 45 70 54 5a 56 4a 72 63 32 78 31 62 57 59 33 4d 45 59 32 5a 57 74 47 61 45 4e 36 59 55 39 55 64 45 39 56 4e 46 52 69 4e 47 4a 68 56 32 46 34 4c 31 70 42 64 32 45 35 4d 6d 51 33 64 6a 52 50 5a 7a 64 6f 57 44 4e 6f 4d 56 42 46 59 6b 39 69 64 7a 42 69 53 45 6c 47 52 56 68 69 53 54 46 74 4b 7a 68 55 65 57 70 53 62 55 4a 74 55 56 4a 34 52 31 4e 34 64 6c 67 31 5a 33 70 47 62 47 4d 30 61 32 56 5a 62 48 4e 69 55 31 56 30 5a 44 56 48 4d 46 42 6d 63 6b 39 74 63 48 56 6c 62 30 45 72 53 47 68 4b 5a 6d 35 59 54 6b 77 7a 5a 46 52 76 4e
                                                                                                                                                                                  Data Ascii: t4RFUyeVdHaW9mdXJPblBMY2pOOFJmYVZNbjRoR1hObUdLa2Rsa1JtYVYvaHBZek9BUGwvR2VVb1BLVEpTZVJrc2x1bWY3MEY2ZWtGaEN6YU9UdE9VNFRiNGJhV2F4L1pBd2E5MmQ3djRPZzdoWDNoMVBFYk9idzBiSElGRVhiSTFtKzhUeWpSbUJtUVJ4R1N4dlg1Z3pGbGM0a2VZbHNiU1V0ZDVHMFBmck9tcHVlb0ErSGhKZm5YTkwzZFRvN
                                                                                                                                                                                  2024-10-03 20:41:51 UTC1390INData Raw: 56 31 5a 71 56 48 6f 76 61 32 46 56 57 58 56 71 65 45 6b 77 5a 57 5a 55 51 7a 6c 7a 4e 48 56 71 61 7a 6c 35 54 44 52 47 51 7a 68 35 56 55 51 72 56 30 70 7a 62 48 68 4a 4e 57 34 77 62 56 4a 5a 51 57 49 72 52 55 70 34 4c 32 68 58 52 56 59 78 64 57 31 30 57 45 5a 44 4d 46 52 74 62 45 67 79 64 7a 46 6a 61 30 74 78 63 55 78 59 64 44 6c 35 56 44 5a 51 56 47 68 79 59 6d 68 35 51 7a 52 75 64 48 63 30 62 30 78 53 4d 6d 78 35 4d 54 52 47 55 54 4a 70 63 57 4a 4d 5a 6d 6c 6a 64 44 59 72 53 6e 52 49 64 7a 68 74 4d 44 64 34 65 6c 56 4f 4e 47 35 55 51 6e 52 75 4d 44 68 78 57 55 4a 4a 51 54 52 7a 63 55 74 35 56 44 68 77 56 6e 42 50 52 30 70 42 5a 6d 52 48 4d 6b 39 6d 5a 6c 4a 47 63 6d 68 61 59 55 46 7a 51 6e 45 35 61 54 55 31 57 45 68 78 59 55 78 6a 54 7a 56 53 53 48 68
                                                                                                                                                                                  Data Ascii: V1ZqVHova2FVWXVqeEkwZWZUQzlzNHVqazl5TDRGQzh5VUQrV0pzbHhJNW4wbVJZQWIrRUp4L2hXRVYxdW10WEZDMFRtbEgydzFja0txcUxYdDl5VDZQVGhyYmh5QzRudHc0b0xSMmx5MTRGUTJpcWJMZmljdDYrSnRIdzhtMDd4elVONG5UQnRuMDhxWUJJQTRzcUt5VDhwVnBPR0pBZmRHMk9mZlJGcmhaYUFzQnE5aTU1WEhxYUxjTzVSSHh
                                                                                                                                                                                  2024-10-03 20:41:51 UTC1390INData Raw: 74 51 54 31 6c 72 59 6b 78 43 4e 47 6c 6a 53 32 68 45 5a 31 56 6c 4e 32 4e 36 61 33 4d 7a 54 57 70 74 63 6e 56 4b 56 55 35 72 62 46 63 31 52 56 56 7a 59 6e 70 78 65 46 70 45 64 44 46 75 61 45 51 72 52 57 78 36 52 32 68 53 57 6d 39 47 53 44 64 68 53 6a 4a 47 4e 58 63 32 64 56 42 7a 65 48 68 4f 4d 58 52 43 57 46 70 45 4d 6a 42 49 64 7a 6c 6f 62 54 46 71 4f 57 64 6f 65 47 4a 5a 54 31 4d 79 52 48 59 30 63 30 51 77 55 6e 45 33 55 32 5a 50 4d 48 4a 43 4c 32 4a 52 5a 32 52 53 4d 48 46 46 4e 7a 68 6e 52 6b 38 32 56 45 38 35 65 6d 5a 61 4f 47 6c 32 55 44 4a 46 56 6c 52 79 54 45 64 77 4e 6d 64 6a 54 6d 64 53 61 33 5a 56 64 56 6c 48 64 56 70 6f 63 58 4e 72 54 54 64 79 63 57 70 36 63 6a 6c 77 62 7a 6c 55 4d 6e 55 31 57 6a 5a 55 54 45 6b 33 4d 57 38 79 54 6d 46 72 63
                                                                                                                                                                                  Data Ascii: tQT1lrYkxCNGljS2hEZ1VlN2N6a3MzTWptcnVKVU5rbFc1RVVzYnpxeFpEdDFuaEQrRWx6R2hSWm9GSDdhSjJGNXc2dVBzeHhOMXRCWFpEMjBIdzlobTFqOWdoeGJZT1MyRHY0c0QwUnE3U2ZPMHJCL2JRZ2RSMHFFNzhnRk82VE85emZaOGl2UDJFVlRyTEdwNmdjTmdSa3ZVdVlHdVpocXNrTTdycWp6cjlwbzlUMnU1WjZUTEk3MW8yTmFrc
                                                                                                                                                                                  2024-10-03 20:41:51 UTC1390INData Raw: 4c 32 4e 53 63 48 42 6c 4e 32 4a 53 54 6c 52 43 5a 7a 4e 53 5a 6b 63 30 61 44 6b 77 4f 58 52 6b 52 56 5a 69 53 6e 4a 45 53 6d 4d 32 5a 44 4a 50 5a 46 56 56 62 55 35 6e 65 56 56 6f 53 33 4e 47 5a 31 42 77 54 45 78 6a 52 45 35 32 4f 57 5a 47 56 32 56 35 53 30 4a 5a 63 58 6c 5a 55 32 38 31 51 57 35 4d 61 32 74 52 4e 56 6c 70 53 47 74 55 62 48 46 6a 56 79 38 77 57 45 74 71 61 57 46 45 57 54 64 72 61 58 4e 68 55 55 35 78 5a 6d 6b 31 54 44 67 72 55 31 5a 42 54 56 55 7a 4e 69 38 7a 56 57 68 48 55 32 6c 6f 63 6d 35 75 4e 57 64 32 55 46 59 31 5a 57 5a 56 63 31 59 30 4c 31 4e 72 52 6c 70 7a 4d 44 4a 79 64 54 52 53 59 56 45 7a 61 6c 70 58 57 56 4a 6a 64 46 64 46 4e 6d 64 4e 63 58 64 53 52 6d 56 6d 4d 48 42 55 53 6b 64 4d 4e 32 64 71 62 48 5a 32 59 31 6c 42 62 33 59
                                                                                                                                                                                  Data Ascii: L2NScHBlN2JSTlRCZzNSZkc0aDkwOXRkRVZiSnJESmM2ZDJPZFVVbU5neVVoS3NGZ1BwTExjRE52OWZGV2V5S0JZcXlZU281QW5Ma2tRNVlpSGtUbHFjVy8wWEtqaWFEWTdraXNhUU5xZmk1TDgrU1ZBTVUzNi8zVWhHU2locm5uNWd2UFY1ZWZVc1Y0L1NrRlpzMDJydTRSYVEzalpXWVJjdFdFNmdNcXdSRmVmMHBUSkdMN2dqbHZ2Y1lBb3Y
                                                                                                                                                                                  2024-10-03 20:41:51 UTC1390INData Raw: 52 56 4e 46 68 6b 53 6c 70 74 4d 45 52 34 4b 32 4a 35 61 30 49 34 56 32 4d 34 64 46 42 58 5a 6e 52 45 4c 33 64 4f 63 44 55 72 61 48 55 34 62 30 64 79 4f 47 35 33 51 57 64 6b 62 6d 78 5a 64 54 4e 4d 54 33 6f 33 64 6b 35 58 4d 44 4e 70 61 33 64 75 4e 55 35 6b 5a 43 39 6d 51 69 74 45 54 7a 5a 49 57 45 4a 35 63 55 4e 76 52 32 56 51 5a 47 70 78 64 30 38 35 62 79 39 70 61 31 52 6c 55 32 64 32 61 56 64 6a 57 55 4d 77 54 31 4e 6c 54 58 4a 50 54 44 64 75 4f 47 68 58 64 32 70 51 54 56 42 76 54 6b 38 32 52 53 38 7a 4e 6d 67 33 55 6a 4e 4f 5a 55 52 34 53 55 35 6e 5a 45 31 57 65 46 6c 32 59 57 5a 31 62 30 39 77 52 45 31 71 52 6d 39 61 5a 6d 70 6d 64 33 46 4f 56 31 42 76 62 31 4e 73 52 7a 6c 4a 5a 33 64 32 57 58 70 59 51 30 39 4f 61 7a 46 61 63 6b 49 32 59 32 70 48 55
                                                                                                                                                                                  Data Ascii: RVNFhkSlptMER4K2J5a0I4V2M4dFBXZnREL3dOcDUraHU4b0dyOG53QWdkbmxZdTNMT3o3dk5XMDNpa3duNU5kZC9mQitETzZIWEJ5cUNvR2VQZGpxd085by9pa1RlU2d2aVdjWUMwT1NlTXJPTDduOGhXd2pQTVBvTk82RS8zNmg3UjNOZUR4SU5nZE1WeFl2YWZ1b09wRE1qRm9aZmpmd3FOV1Bvb1NsRzlJZ3d2WXpYQ09OazFackI2Y2pHU
                                                                                                                                                                                  2024-10-03 20:41:51 UTC1390INData Raw: 62 30 46 6f 5a 33 51 32 56 6b 6c 54 52 6c 4d 77 62 55 63 79 56 6e 56 4d 4e 46 64 77 53 47 74 72 61 46 6c 6f 61 6c 5a 43 5a 6a 4a 70 64 47 70 79 4b 33 4a 68 59 54 4e 6c 53 6e 4a 57 52 6a 4e 31 4e 6b 4e 74 63 55 4a 52 59 32 6c 58 56 55 56 74 63 30 4a 59 64 32 56 6f 5a 7a 6b 31 64 56 52 55 52 45 51 77 54 30 46 4a 61 6a 55 78 62 47 34 79 4b 33 45 77 4e 7a 56 42 5a 55 70 70 5a 6d 64 33 53 45 6c 74 51 32 74 43 62 31 68 42 4e 7a 68 49 62 7a 56 54 59 6b 6c 6e 57 56 42 48 53 6e 45 78 55 6d 52 5a 64 69 38 78 4d 6e 52 50 57 47 4e 56 55 57 31 70 62 57 74 51 5a 44 4e 54 4d 33 46 6e 64 48 5a 7a 4e 30 5a 70 59 30 45 33 53 6c 64 4c 4b 33 52 74 64 6a 64 6c 5a 6e 5a 55 53 32 6f 32 59 56 4e 75 4c 30 56 57 65 48 42 59 4d 57 46 69 4e 33 4a 42 53 54 68 45 5a 6e 67 35 4e 45 52
                                                                                                                                                                                  Data Ascii: b0FoZ3Q2VklTRlMwbUcyVnVMNFdwSGtraFloalZCZjJpdGpyK3JhYTNlSnJWRjN1NkNtcUJRY2lXVUVtc0JYd2VoZzk1dVRUREQwT0FJajUxbG4yK3EwNzVBZUppZmd3SEltQ2tCb1hBNzhIbzVTYklnWVBHSnExUmRZdi8xMnRPWGNVUW1pbWtQZDNTM3FndHZzN0ZpY0E3SldLK3RtdjdlZnZUS2o2YVNuL0VWeHBYMWFiN3JBSThEZng5NER


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  146192.168.2.449925142.250.185.684433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:52 UTC1064OUTPOST /recaptcha/api2/clr?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 2113
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Type: application/x-protobuf
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf&co=aHR0cHM6Ly9vcnRob3BlZGljc3VyZ2VyeXNhbmRpZWdvLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=68nemc35hisg
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _GRECAPTCHA=09AGteOyrfw3wYcm90hoTmrwsT4-cdDQAoiDlM-wBantr5RQqCFKaoF4uJObJgswNbuKUhwtud_8U5poyLnJ7KusQ
                                                                                                                                                                                  2024-10-03 20:41:52 UTC2113OUTData Raw: 0a 28 36 4c 66 35 76 54 67 70 41 41 41 41 41 46 74 65 51 52 4d 44 71 6f 6d 4f 30 65 78 46 41 32 42 35 41 75 35 70 4e 52 48 66 12 ce 0f 30 33 41 46 63 57 65 41 35 36 73 63 34 44 66 52 72 6a 6d 43 69 4b 30 61 2d 65 37 47 4a 36 72 79 4b 34 41 53 42 42 51 58 6b 66 48 64 50 37 51 67 5f 77 2d 53 32 65 72 32 7a 49 68 51 37 42 51 36 44 5a 5a 32 33 53 44 76 67 38 43 6e 31 34 53 31 71 77 74 79 64 5a 77 66 4a 77 75 48 75 72 79 70 53 42 66 6a 4f 71 66 4b 6d 33 4f 38 6d 51 74 4a 5f 6c 46 47 41 43 79 35 34 45 71 35 66 58 4d 44 4d 43 48 68 74 37 35 69 70 74 31 44 4a 31 6c 49 6a 4a 76 6e 71 4d 74 34 51 32 5f 43 5f 5a 57 44 62 66 4b 38 31 6d 53 42 78 62 52 32 69 68 42 34 36 79 61 4b 64 54 36 76 56 6c 54 4b 76 36 35 56 39 4b 5a 6a 34 46 71 71 51 37 48 73 39 4a 34 69 38 48
                                                                                                                                                                                  Data Ascii: (6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf03AFcWeA56sc4DfRrjmCiK0a-e7GJ6ryK4ASBBQXkfHdP7Qg_w-S2er2zIhQ7BQ6DZZ23SDvg8Cn14S1qwtydZwfJwuHurypSBfjOqfKm3O8mQtJ_lFGACy54Eq5fXMDMCHht75ipt1DJ1lIjJvnqMt4Q2_C_ZWDbfK81mSBxbR2ihB46yaKdT6vVlTKv65V9KZj4FqqQ7Hs9J4i8H
                                                                                                                                                                                  2024-10-03 20:41:52 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/binary
                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:52 GMT
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Connection: close


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  147192.168.2.449927142.250.185.1324433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:52 UTC610OUTGET /recaptcha/api2/reload?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _GRECAPTCHA=09AGteOyrfw3wYcm90hoTmrwsT4-cdDQAoiDlM-wBantr5RQqCFKaoF4uJObJgswNbuKUhwtud_8U5poyLnJ7KusQ
                                                                                                                                                                                  2024-10-03 20:41:52 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:52 GMT
                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-10-03 20:41:52 UTC647INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                  2024-10-03 20:41:52 UTC1024INData Raw: 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                  Data Ascii: body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background
                                                                                                                                                                                  2024-10-03 20:41:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  148192.168.2.449928142.250.185.1324433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:53 UTC607OUTGET /recaptcha/api2/clr?k=6Lf5vTgpAAAAAFteQRMDqomO0exFA2B5Au5pNRHf HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _GRECAPTCHA=09AGteOyrfw3wYcm90hoTmrwsT4-cdDQAoiDlM-wBantr5RQqCFKaoF4uJObJgswNbuKUhwtud_8U5poyLnJ7KusQ
                                                                                                                                                                                  2024-10-03 20:41:53 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:53 GMT
                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-10-03 20:41:53 UTC647INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                  2024-10-03 20:41:53 UTC1024INData Raw: 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                  Data Ascii: body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background
                                                                                                                                                                                  2024-10-03 20:41:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  149192.168.2.449930208.109.41.274433004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-03 20:41:57 UTC763OUTGET /frozen-shoulder/ HTTP/1.1
                                                                                                                                                                                  Host: orthopedicsurgerysandiego.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: _ga=GA1.1.2053768668.1727988091; _ga_DH8X6PBQL4=GS1.1.1727988090.1.1.1727988105.0.0.0
                                                                                                                                                                                  2024-10-03 20:41:58 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Thu, 03 Oct 2024 20:41:57 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                                                                                  X-Pingback: https://orthopedicsurgerysandiego.com/xmlrpc.php
                                                                                                                                                                                  Link: <https://orthopedicsurgerysandiego.com/wp-json/>; rel="https://api.w.org/", <https://orthopedicsurgerysandiego.com/wp-json/wp/v2/pages/959>; rel="alternate"; title="JSON"; type="application/json", <https://orthopedicsurgerysandiego.com/?p=959>; rel=shortlink
                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  2024-10-03 20:41:58 UTC7630INData Raw: 32 39 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 61 74 61 2d 62 74 2d 74 68 65 6d 65 3d 22 4d 65 64 69 63 61 72 65 20 43 68 69 6c 64 20 31 2e 30 2e 30 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 0d 0a 09 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d
                                                                                                                                                                                  Data Ascii: 29ce<!DOCTYPE html><html lang="en-US" data-bt-theme="Medicare Child 1.0.0"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no"><meta name="mobile-web-app-
                                                                                                                                                                                  2024-10-03 20:41:58 UTC3078INData Raw: 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2c 65 2e 66 69 6c 6c 54 65 78 74 28 74 2c 30 2c 30 29 3b 76 61 72 20 74 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2e 64 61 74 61 29 2c 72 3d 28 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2c 65 2e 66 69 6c 6c 54 65 78 74 28 6e 2c 30 2c 30 29 2c 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2e 64
                                                                                                                                                                                  Data Ascii: dth,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(n,0,0),new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).d
                                                                                                                                                                                  2024-10-03 20:41:58 UTC2INData Raw: 0d 0a
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  2024-10-03 20:41:58 UTC8192INData Raw: 32 36 32 30 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6f 72 74 68 6f 70 65 64 69 63 73 75 72 67 65 72 79 73 61 6e 64 69 65 67 6f 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 64 69 73 74 2f 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 36 2e 36 2e 32 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 63 6c 61 73 73 69 63 2d 74 68 65 6d 65 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 2f 2a 21 20
                                                                                                                                                                                  Data Ascii: 2620<link rel='stylesheet' id='wp-block-library-css' href='https://orthopedicsurgerysandiego.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2' type='text/css' media='all' /><style id='classic-theme-styles-inline-css' type='text/css'>/*!
                                                                                                                                                                                  2024-10-03 20:41:58 UTC1574INData Raw: 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70
                                                                                                                                                                                  Data Ascii: ivid-orange-to-vivid-red) !important;}.has-very-light-gray-to-cyan-bluish-gray-gradient-background{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp
                                                                                                                                                                                  2024-10-03 20:41:58 UTC2INData Raw: 0d 0a
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  2024-10-03 20:41:58 UTC8192INData Raw: 34 30 30 30 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6f 72 74 68 6f 70 65 64 69 63 73 75 72 67 65 72 79 73 61 6e 64 69 65 67 6f 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 3f 76 65 72 3d 35 2e 38 2e 37 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 6d 65 64 69 63 61 72 65 2d 73 74 79 6c 65 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73
                                                                                                                                                                                  Data Ascii: 4000<link rel='stylesheet' id='contact-form-7-css' href='https://orthopedicsurgerysandiego.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8.7' type='text/css' media='all' /><link rel='stylesheet' id='medicare-style-css' href='https
                                                                                                                                                                                  2024-10-03 20:41:58 UTC8198INData Raw: 2e 62 74 44 61 72 6b 53 6b 69 6e 20 2e 62 74 54 6f 70 54 6f 6f 6c 73 52 69 67 68 74 20 2e 62 74 49 63 6f 6e 57 69 64 67 65 74 3a 68 6f 76 65 72 20 2e 62 74 49 63 6f 20 2e 62 74 49 63 6f 48 6f 6c 64 65 72 3a 62 65 66 6f 72 65 2c 20 2e 62 74 4c 69 67 68 74 53 6b 69 6e 20 2e 62 74 44 61 72 6b 53 6b 69 6e 20 2e 62 74 54 6f 70 54 6f 6f 6c 73 52 69 67 68 74 20 2e 62 74 49 63 6f 6e 57 69 64 67 65 74 3a 68 6f 76 65 72 20 2e 62 74 49 63 6f 20 2e 62 74 49 63 6f 48 6f 6c 64 65 72 3a 61 66 74 65 72 7b 63 6f 6c 6f 72 3a 20 23 30 63 62 38 62 36 3b 7d 20 2e 62 74 4c 69 67 68 74 53 6b 69 6e 20 2e 62 74 54 6f 70 54 6f 6f 6c 73 52 69 67 68 74 20 2e 62 74 49 63 6f 6e 57 69 64 67 65 74 3a 68 6f 76 65 72 20 2e 62 74 49 63 6f 20 2e 62 74 49 63 6f 48 6f 6c 64 65 72 3a 62 65 66
                                                                                                                                                                                  Data Ascii: .btDarkSkin .btTopToolsRight .btIconWidget:hover .btIco .btIcoHolder:before, .btLightSkin .btDarkSkin .btTopToolsRight .btIconWidget:hover .btIco .btIcoHolder:after{color: #0cb8b6;} .btLightSkin .btTopToolsRight .btIconWidget:hover .btIco .btIcoHolder:bef
                                                                                                                                                                                  2024-10-03 20:41:58 UTC2INData Raw: 0d 0a
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  2024-10-03 20:41:58 UTC8192INData Raw: 34 30 30 30 0d 0a 65 73 73 53 74 79 6c 65 2e 62 74 6e 41 6c 74 65 72 6e 61 74 65 43 6f 6c 6f 72 20 61 2c 20 2e 62 74 6e 42 6f 72 64 65 72 6c 65 73 73 53 74 79 6c 65 2e 62 74 6e 41 6c 74 65 72 6e 61 74 65 43 6f 6c 6f 72 20 2e 62 74 49 63 6f 20 61 3a 62 65 66 6f 72 65 2c 20 2e 62 74 6e 42 6f 72 64 65 72 6c 65 73 73 53 74 79 6c 65 2e 62 74 6e 41 6c 74 65 72 6e 61 74 65 43 6f 6c 6f 72 20 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 20 23 66 33 36 34 33 38 3b 7d 20 2e 62 74 43 6f 75 6e 74 65 72 48 6f 6c 64 65 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4d 6f 6e 74 73 65 72 72 61 74 22 3b 7d 20 2e 62 74 50 72 6f 67 72 65 73 73 43 6f 6e 74 65 6e 74 20 2e 62 74 50 72 6f 67 72 65 73 73 41 6e 69 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 63 62
                                                                                                                                                                                  Data Ascii: 4000essStyle.btnAlternateColor a, .btnBorderlessStyle.btnAlternateColor .btIco a:before, .btnBorderlessStyle.btnAlternateColor button{color: #f36438;} .btCounterHolder{font-family: "Montserrat";} .btProgressContent .btProgressAnim{background-color: #0cb


                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                  Start time:16:41:19
                                                                                                                                                                                  Start date:03/10/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                  Start time:16:41:21
                                                                                                                                                                                  Start date:03/10/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2208,i,2355659228816609653,1077584711296588125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                  Start time:16:41:23
                                                                                                                                                                                  Start date:03/10/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://orthopedicsurgerysandiego.com/"
                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  No disassembly