Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://order.thaiclearview.com/

Overview

General Information

Sample URL:https://order.thaiclearview.com/
Analysis ID:1525860
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 7064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2020,i,5229390388239566791,10810641874854799390,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://order.thaiclearview.com/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49878 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.10:63878 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ajax/libs/intl-tel-input/17.0.8/css/intlTelInput.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/bootstrap/css/bootstrap.css?v=Fu3WLwzq-Wno4sD0N7TecpEnj4BjkYmdOx9rFT9OYh8 HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/datatables.net-bs5/dataTables.bootstrap5.min.css?v=_HRMWyWBBwI1S7MvTHOqOgBCJGnrp45wc4vt-b_h8Uc HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/css/site.css?v=fd-vlONiQFeCDuwN7ZmV5I_Xvzdo3UwVlg9xnHlO5RY HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/global/fonts/lato/style.css?v=r0MrvoHanQW2FVY0_PhhvUfWcRspEN4GeYvrharKmFE HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/dropzone/dropzone.css?v=AjfGwKpL7JCLLhsmOwZLRrVvwX8Yr2Ew0C2MivgLGPM HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/select2/css/select2.css?v=LeJJJvvbAxhTZF0Zr-gypIZTUSMdTmaAXZDGwHXo_zc HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/Swiper/swiper-bundle.css?v=eBZPg4W69quyXsyG5WcLWKtvDuVC1QzdzirAFcpiqFw HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/OwlCarousel2/assets/owl.carousel.css?v=puyV6OEV6oP9h-n7EoNJOv9oMe1YM3VVc6ncAhk6F2I HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/OwlCarousel2/assets/owl.theme.default.css?v=jbFc-ryrm3sZIx6mWpao_QrhEEmBEaUY1QRrJGEPWtI HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/sweetalert2/sweetalert2.css?v=liBcX11oS3NW0tl4LlK5TX1WPz6-mik67VBpZym4We4 HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/fontawesome/css/fontawesome.css HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/fontawesome/css/brands.css HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /home/assets/fontawesome/css/solid.css HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/js/tools/site.js?v=sjFrWwqKq-iGbhYlKFKgjVJine_mEhKzPp2PxwmsGDY HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://order.thaiclearview.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/js/tools/menu-list.js?v=GIVcPpVy6vkdOGzBf-QLM4SkBtdsbWEcQxhY7mzZWRM HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://order.thaiclearview.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/media/img/japanese-food.svg HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /home/assets/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://order.thaiclearview.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://order.thaiclearview.com/home/assets/fontawesome/css/solid.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /ajax/libs/intl-tel-input/17.0.8/js/intlTelInput.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/intl-tel-input/17.0.8/js/utils.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/global/fonts/lato/Lato-Regular.woff HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://order.thaiclearview.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://order.thaiclearview.com/home/assets/plugins/global/fonts/lato/style.css?v=r0MrvoHanQW2FVY0_PhhvUfWcRspEN4GeYvrharKmFEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /lib/jquery/jquery.min.js?v=eqaw4I9IoPldjffqieTL_h7z0ejA9zc_fyXt-05KMl4 HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /lib/jquery-validate/jquery.validate.min.js?v=6Se3zmCrkesuOxgB4GcJhFqN4hVzQOdC-oOFh_wktX0 HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /lib/bootstrap/js/bootstrap.bundle.min.js?v=JDJ424DHaphTAZCH6UKdhuZNr9MC6j5HTngeLbi7vPs HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /lib/lodash.js/lodash.min.js?v=qXBd_EfAdjOA2FGrGAG-b3YBn2tn5A6bhz-LSgYD96k HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ajax/libs/intl-tel-input/17.0.8/js/intlTelInput.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/assets/js/tools/google-signin.js?v=UBHI7UG59peYwJ-MS4rcUaN6-Ab74v9xgRFTp9RKZw4 HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/js/tools/menu-list.js?v=GIVcPpVy6vkdOGzBf-QLM4SkBtdsbWEcQxhY7mzZWRM HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/media/img/japanese-food.svg HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/datatables.net/jquery.dataTables.min.js?v=nD4QTx6_QNyA5hpBkeHgxB5F4jJ00fxdpztve4UxXbs HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/datatables.net-bs5/dataTables.bootstrap5.min.js?v=ks_p8T1qjAxOVRkz6jisjAaqNK5mW0fW2eoWfuTgzdY HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/js/tools/site.js?v=sjFrWwqKq-iGbhYlKFKgjVJine_mEhKzPp2PxwmsGDY HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/jquery.inputmask/jquery.inputmask.min.js?v=EKOK3wOVTPbOhN1l02phacDvdv2-cHFWpZcJve_8q8Y HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/jquery-zoom/jquery.zoom.min.js?v=tzK8pUq7jBkYHa0h2DI5dvrT8WYUsm4JvotQLrwH2Yc HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /lib/jquery-validate/jquery.validate.min.js?v=6Se3zmCrkesuOxgB4GcJhFqN4hVzQOdC-oOFh_wktX0 HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /ajax/libs/intl-tel-input/17.0.8/js/utils.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/Swiper/swiper-bundle.js?v=JGrp84gSyG2a592PdSqt8DYtR6Ca60dbWaDDwhbnSRc HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /lib/jquery/jquery.min.js?v=eqaw4I9IoPldjffqieTL_h7z0ejA9zc_fyXt-05KMl4 HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/select2/js/select2.full.min.js?v=1y3pZqRejVXHRWp3vZzsc7KmvpKDt5A-Szx8NPbL5Ss HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /lib/bootstrap/js/bootstrap.bundle.min.js?v=JDJ424DHaphTAZCH6UKdhuZNr9MC6j5HTngeLbi7vPs HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /lib/lodash.js/lodash.min.js?v=qXBd_EfAdjOA2FGrGAG-b3YBn2tn5A6bhz-LSgYD96k HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/sweetalert2/sweetalert2.all.min.js?v=M2gjdcrFlCPphBds1otZgn3xBwRIeFjJE23brzBTshY HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/js/tools/google-signin.js?v=UBHI7UG59peYwJ-MS4rcUaN6-Ab74v9xgRFTp9RKZw4 HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/datatables.net-bs5/dataTables.bootstrap5.min.js?v=ks_p8T1qjAxOVRkz6jisjAaqNK5mW0fW2eoWfuTgzdY HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/OwlCarousel2/owl.carousel.min.js?v=TgeBvdLLtdsE2jteBZ7so04yX6u4k77nRXtbq_W3wCk HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/moment.js/moment.min.js?v=CBc3mFM1r0vhX8Z27UzMBwPHRGxrXLyTF-QLzcZCjl0 HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/polly-js/src/polly.js?v=EFvgaJulJjNknIS9hrYtMsj3SMniohYSXlMkJ25kYts HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/jquery.inputmask/jquery.inputmask.min.js?v=EKOK3wOVTPbOhN1l02phacDvdv2-cHFWpZcJve_8q8Y HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/datatables.net/jquery.dataTables.min.js?v=nD4QTx6_QNyA5hpBkeHgxB5F4jJ00fxdpztve4UxXbs HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/jquery-zoom/jquery.zoom.min.js?v=tzK8pUq7jBkYHa0h2DI5dvrT8WYUsm4JvotQLrwH2Yc HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/Swiper/swiper-bundle.js?v=JGrp84gSyG2a592PdSqt8DYtR6Ca60dbWaDDwhbnSRc HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/select2/js/select2.full.min.js?v=1y3pZqRejVXHRWp3vZzsc7KmvpKDt5A-Szx8NPbL5Ss HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/sweetalert2/sweetalert2.all.min.js?v=M2gjdcrFlCPphBds1otZgn3xBwRIeFjJE23brzBTshY HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /home/assets/js/tools/utilities.js HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://order.thaiclearview.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/home/assets/js/tools/site.js?v=sjFrWwqKq-iGbhYlKFKgjVJine_mEhKzPp2PxwmsGDYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/js/tools/nav-scroller.js HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://order.thaiclearview.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://order.thaiclearview.com/home/assets/js/tools/menu-list.js?v=GIVcPpVy6vkdOGzBf-QLM4SkBtdsbWEcQxhY7mzZWRMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/polly-js/src/polly.js?v=EFvgaJulJjNknIS9hrYtMsj3SMniohYSXlMkJ25kYts HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/OwlCarousel2/owl.carousel.min.js?v=TgeBvdLLtdsE2jteBZ7so04yX6u4k77nRXtbq_W3wCk HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /home/assets/plugins/custom/moment.js/moment.min.js?v=CBc3mFM1r0vhX8Z27UzMBwPHRGxrXLyTF-QLzcZCjl0 HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Cart/GetUserCart HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/GetMenuItems HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Account/CheckAuthentication HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/assets/js/tools/utilities.js HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/2/items/F10003-c1b38026-1194-447b-ac7d-b44311bede28-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/2/items/F10006-91c224d7-db62-4345-ae6f-02866b978952-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/2/items/F10007-21158dd4-a2a4-47dc-922c-809b710467f6-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/2/items/F10013-5b233253-ef53-494e-ad74-b2d3aecd9c64-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/2/items/F10004-c1289446-97bc-4568-a701-ede71e73945e-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/3/items/F10020-9a4fee6d-c794-4e35-9586-d030f11bffd5-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/assets/js/tools/nav-scroller.js HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Cart/GetUserCart HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/4/items/F10024-6acad723-6d58-42a7-a37a-83ca14a592bd-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/4/items/F10025-b1924fcd-f111-4823-8c60-ebbf7eafe23c-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/GetMenuItems HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Account/CheckAuthentication HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/2/items/F10013-5b233253-ef53-494e-ad74-b2d3aecd9c64-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/2/items/F10003-c1b38026-1194-447b-ac7d-b44311bede28-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/2/items/F10007-21158dd4-a2a4-47dc-922c-809b710467f6-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/3/items/F10020-9a4fee6d-c794-4e35-9586-d030f11bffd5-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/2/items/F10004-c1289446-97bc-4568-a701-ede71e73945e-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/2/items/F10006-91c224d7-db62-4345-ae6f-02866b978952-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/4/items/F10024-6acad723-6d58-42a7-a37a-83ca14a592bd-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/4/items/F10025-b1924fcd-f111-4823-8c60-ebbf7eafe23c-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Cart/GetUserCart HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /home/GetMenuItems HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Account/CheckAuthentication HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Cart/GetUserCart HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Account/CheckAuthentication HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/GetMenuItems HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Cart/GetUserCart HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /home/GetMenuItems HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Account/CheckAuthentication HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Home/_GetItemDetail?Id=NaN HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Cart/GetUserCart HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/GetMenuItems HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Account/CheckAuthentication HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/4/items/F10024-6acad723-6d58-42a7-a37a-83ca14a592bd-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Attachments/MenuPicture/4/items/F10025-b1924fcd-f111-4823-8c60-ebbf7eafe23c-preview.jpeg HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Cart/GetUserCart HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Account/CheckAuthentication HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/GetMenuItems HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Cart/GetUserCart HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Account/CheckAuthentication HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/GetMenuItems HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Cart/GetUserCart HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /home/GetMenuItems HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Account/CheckAuthentication HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Cart/GetUserCart HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Account/CheckAuthentication HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/GetMenuItems HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Cart/GetUserCart HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/GetMenuItems HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Account/CheckAuthentication HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Cart/GetUserCart HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Account/CheckAuthentication HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/GetMenuItems HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Cart/GetUserCart HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /home/GetMenuItems HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Account/CheckAuthentication HTTP/1.1Host: order.thaiclearview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://order.thaiclearview.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Cart/GetUserCart HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /Account/CheckAuthentication HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home/GetMenuItems HTTP/1.1Host: order.thaiclearview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: order.thaiclearview.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A4109007A20X-BM-CBT: 1696501796X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: D95703EFC0844C95954C44563A05B5B6X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109007A20X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 608Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=4DCD32EA63724A15B9FCA9A424F62E4E&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696499427949&IPMH=7bc3b11d&IPMID=1696501796291&HV=1696501608; CortanaAppUID=AE9A00680BF8963DCED9ECF7ABA334B4; MUID=985D67226D4E42EFB34FF259DA244FF8; _SS=SID=1C5CE73126DC645D35AAF490270A65A3&CPID=1696501797283&AC=1&CPH=893a1c21; _EDGE_S=SID=1C5CE73126DC645D35AAF490270A65A3; MUIDB=985D67226D4E42EFB34FF259DA244FF8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundTransfer-Encoding: chunkedConnection: closeStatus: 404 Not FoundDate: Fri, 04 Oct 2024 13:39:54 GMTX-Frame-Options: DENYX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffServer: KestrelX-Powered-By: Phusion Passenger(R) 6.0.23
Source: chromecache_270.2.dr, chromecache_287.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_277.2.dr, chromecache_271.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_245.2.drString found in binary or memory: http://www.cufonfonts.com
Source: chromecache_259.2.dr, chromecache_225.2.drString found in binary or memory: http://www.jacklmoore.com/zoom
Source: chromecache_248.2.dr, chromecache_254.2.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_248.2.dr, chromecache_254.2.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_248.2.dr, chromecache_254.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_248.2.dr, chromecache_254.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_248.2.dr, chromecache_254.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_254.2.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_248.2.dr, chromecache_254.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_248.2.dr, chromecache_254.2.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_248.2.dr, chromecache_254.2.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_248.2.dr, chromecache_254.2.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_248.2.dr, chromecache_254.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_254.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_248.2.dr, chromecache_254.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_248.2.dr, chromecache_254.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_248.2.dr, chromecache_254.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_248.2.dr, chromecache_254.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_223.2.dr, chromecache_286.2.dr, chromecache_275.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_223.2.dr, chromecache_286.2.dr, chromecache_275.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_265.2.dr, chromecache_241.2.dr, chromecache_235.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_252.2.dr, chromecache_257.2.dr, chromecache_302.2.dr, chromecache_244.2.drString found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
Source: chromecache_281.2.dr, chromecache_267.2.drString found in binary or memory: https://github.com/RobinHerbots/Inputmask
Source: chromecache_276.2.dr, chromecache_242.2.drString found in binary or memory: https://github.com/jackocnr/intl-tel-input.git
Source: chromecache_249.2.dr, chromecache_239.2.drString found in binary or memory: https://github.com/nolimits4web/ssr-window
Source: chromecache_232.2.dr, chromecache_253.2.drString found in binary or memory: https://github.com/select2/select2/blob/master/LICENSE.md
Source: chromecache_265.2.dr, chromecache_241.2.dr, chromecache_235.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_241.2.dr, chromecache_235.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_222.2.dr, chromecache_280.2.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_270.2.dr, chromecache_287.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_270.2.dr, chromecache_287.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_248.2.dr, chromecache_254.2.drString found in binary or memory: https://meet.google.com
Source: chromecache_270.2.dr, chromecache_287.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_248.2.dr, chromecache_254.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_270.2.dr, chromecache_287.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_249.2.dr, chromecache_239.2.drString found in binary or memory: https://stackoverflow.com/questions/54520554/custom-element-getrootnode-closest-function-crossing-mu
Source: chromecache_239.2.dr, chromecache_263.2.drString found in binary or memory: https://swiperjs.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 63921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 63887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 64021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 63933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 64067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 63945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 63990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 64045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 64080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 63989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 64018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 64023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63890
Source: unknownNetwork traffic detected: HTTP traffic on port 63906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63889
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63885
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63886
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63891
Source: unknownNetwork traffic detected: HTTP traffic on port 64087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63893
Source: unknownNetwork traffic detected: HTTP traffic on port 64041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63896
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63897
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 63987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 63928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63879
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64000
Source: unknownNetwork traffic detected: HTTP traffic on port 64072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64010
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64009
Source: unknownNetwork traffic detected: HTTP traffic on port 63914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64002
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64004
Source: unknownNetwork traffic detected: HTTP traffic on port 63973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64003
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64007
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64060
Source: unknownNetwork traffic detected: HTTP traffic on port 64070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64065
Source: unknownNetwork traffic detected: HTTP traffic on port 64035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64058
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64071
Source: unknownNetwork traffic detected: HTTP traffic on port 64069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64073
Source: unknownNetwork traffic detected: HTTP traffic on port 64017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64076
Source: unknownNetwork traffic detected: HTTP traffic on port 63958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64068
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64069
Source: unknownNetwork traffic detected: HTTP traffic on port 63912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64082
Source: unknownNetwork traffic detected: HTTP traffic on port 63885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64081
Source: unknownNetwork traffic detected: HTTP traffic on port 63971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64087
Source: unknownNetwork traffic detected: HTTP traffic on port 63900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64080
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64078
Source: unknownNetwork traffic detected: HTTP traffic on port 63936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64093
Source: unknownNetwork traffic detected: HTTP traffic on port 63993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64099
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64091
Source: unknownNetwork traffic detected: HTTP traffic on port 64092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64090
Source: unknownNetwork traffic detected: HTTP traffic on port 64005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64089
Source: unknownNetwork traffic detected: HTTP traffic on port 64047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64021
Source: unknownNetwork traffic detected: HTTP traffic on port 63902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64014
Source: unknownNetwork traffic detected: HTTP traffic on port 64025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64017
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64019
Source: unknownNetwork traffic detected: HTTP traffic on port 63934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 63968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64032
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64041
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64043
Source: unknownNetwork traffic detected: HTTP traffic on port 64037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 64082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64053
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64054
Source: unknownNetwork traffic detected: HTTP traffic on port 64015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64045
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 64060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 63944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63929
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63922
Source: unknownNetwork traffic detected: HTTP traffic on port 64032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63921
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 63991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63939
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63930
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49878 version: TLS 1.2
Source: classification engineClassification label: clean1.win@44/144@38/19
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2020,i,5229390388239566791,10810641874854799390,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://order.thaiclearview.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2020,i,5229390388239566791,10810641874854799390,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Ok
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Ok
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://npms.io/search?q=ponyfill.0%URL Reputationsafe
https://swiperjs.com0%URL Reputationsafe
https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://developers.google.com/identity/gsi/web/guides/fedcm-migration0%URL Reputationsafe
https://meet.google.com0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
https://jqueryvalidation.org/0%URL Reputationsafe
https://lodash.com/0%URL Reputationsafe
https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://lodash.com/license0%URL Reputationsafe
https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
216.58.206.78
truefalse
    unknown
    cdnjs.cloudflare.com
    104.17.24.14
    truefalse
      unknown
      order.thaiclearview.com
      66.179.189.50
      truefalse
        unknown
        www.google.com
        216.58.206.36
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://cdnjs.cloudflare.com/ajax/libs/intl-tel-input/17.0.8/css/intlTelInput.cssfalse
            unknown
            https://order.thaiclearview.com/home/GetMenuItemsfalse
              unknown
              https://order.thaiclearview.com/home/assets/plugins/custom/datatables.net/jquery.dataTables.min.js?v=nD4QTx6_QNyA5hpBkeHgxB5F4jJ00fxdpztve4UxXbsfalse
                unknown
                https://order.thaiclearview.com/home/assets/plugins/custom/datatables.net-bs5/dataTables.bootstrap5.min.js?v=ks_p8T1qjAxOVRkz6jisjAaqNK5mW0fW2eoWfuTgzdYfalse
                  unknown
                  https://order.thaiclearview.com/home/assets/plugins/global/fonts/lato/style.css?v=r0MrvoHanQW2FVY0_PhhvUfWcRspEN4GeYvrharKmFEfalse
                    unknown
                    https://order.thaiclearview.com/lib/lodash.js/lodash.min.js?v=qXBd_EfAdjOA2FGrGAG-b3YBn2tn5A6bhz-LSgYD96kfalse
                      unknown
                      https://order.thaiclearview.com/home/assets/plugins/custom/OwlCarousel2/owl.carousel.min.js?v=TgeBvdLLtdsE2jteBZ7so04yX6u4k77nRXtbq_W3wCkfalse
                        unknown
                        https://order.thaiclearview.com/home/assets/fontawesome/webfonts/fa-solid-900.woff2false
                          unknown
                          https://order.thaiclearview.com/lib/bootstrap/css/bootstrap.css?v=Fu3WLwzq-Wno4sD0N7TecpEnj4BjkYmdOx9rFT9OYh8false
                            unknown
                            https://order.thaiclearview.com/lib/bootstrap/js/bootstrap.bundle.min.js?v=JDJ424DHaphTAZCH6UKdhuZNr9MC6j5HTngeLbi7vPsfalse
                              unknown
                              https://order.thaiclearview.com/lib/jquery-validate/jquery.validate.min.js?v=6Se3zmCrkesuOxgB4GcJhFqN4hVzQOdC-oOFh_wktX0false
                                unknown
                                https://order.thaiclearview.com/Attachments/MenuPicture/2/items/F10003-c1b38026-1194-447b-ac7d-b44311bede28-preview.jpegfalse
                                  unknown
                                  https://order.thaiclearview.com/home/assets/js/tools/google-signin.js?v=UBHI7UG59peYwJ-MS4rcUaN6-Ab74v9xgRFTp9RKZw4false
                                    unknown
                                    https://order.thaiclearview.com/home/assets/plugins/custom/Swiper/swiper-bundle.js?v=JGrp84gSyG2a592PdSqt8DYtR6Ca60dbWaDDwhbnSRcfalse
                                      unknown
                                      https://order.thaiclearview.com/home/assets/plugins/custom/dropzone/dropzone.css?v=AjfGwKpL7JCLLhsmOwZLRrVvwX8Yr2Ew0C2MivgLGPMfalse
                                        unknown
                                        https://order.thaiclearview.com/home/assets/plugins/custom/OwlCarousel2/assets/owl.theme.default.css?v=jbFc-ryrm3sZIx6mWpao_QrhEEmBEaUY1QRrJGEPWtIfalse
                                          unknown
                                          https://order.thaiclearview.com/home/assets/css/site.css?v=fd-vlONiQFeCDuwN7ZmV5I_Xvzdo3UwVlg9xnHlO5RYfalse
                                            unknown
                                            https://order.thaiclearview.com/home/assets/js/tools/site.js?v=sjFrWwqKq-iGbhYlKFKgjVJine_mEhKzPp2PxwmsGDYfalse
                                              unknown
                                              https://order.thaiclearview.com/home/assets/fontawesome/css/solid.cssfalse
                                                unknown
                                                https://order.thaiclearview.com/Attachments/MenuPicture/3/items/F10020-9a4fee6d-c794-4e35-9586-d030f11bffd5-preview.jpegfalse
                                                  unknown
                                                  https://order.thaiclearview.com/Home/_GetItemDetail?Id=NaNfalse
                                                    unknown
                                                    https://order.thaiclearview.com/home/assets/fontawesome/css/brands.cssfalse
                                                      unknown
                                                      https://order.thaiclearview.com/home/assets/plugins/custom/jquery-zoom/jquery.zoom.min.js?v=tzK8pUq7jBkYHa0h2DI5dvrT8WYUsm4JvotQLrwH2Ycfalse
                                                        unknown
                                                        https://order.thaiclearview.com/#wok-fryfalse
                                                          unknown
                                                          https://cdnjs.cloudflare.com/ajax/libs/intl-tel-input/17.0.8/js/intlTelInput.min.jsfalse
                                                            unknown
                                                            https://order.thaiclearview.com/home/assets/plugins/custom/polly-js/src/polly.js?v=EFvgaJulJjNknIS9hrYtMsj3SMniohYSXlMkJ25kYtsfalse
                                                              unknown
                                                              https://order.thaiclearview.com/Attachments/MenuPicture/2/items/F10006-91c224d7-db62-4345-ae6f-02866b978952-preview.jpegfalse
                                                                unknown
                                                                https://order.thaiclearview.com/Attachments/MenuPicture/4/items/F10024-6acad723-6d58-42a7-a37a-83ca14a592bd-preview.jpegfalse
                                                                  unknown
                                                                  https://order.thaiclearview.com/#chefs-favoritefalse
                                                                    unknown
                                                                    https://order.thaiclearview.com/home/assets/plugins/custom/jquery.inputmask/jquery.inputmask.min.js?v=EKOK3wOVTPbOhN1l02phacDvdv2-cHFWpZcJve_8q8Yfalse
                                                                      unknown
                                                                      https://order.thaiclearview.com/Account/CheckAuthenticationfalse
                                                                        unknown
                                                                        https://order.thaiclearview.com/#curryhttps://order.thaiclearview.com/#fride-ricefalse
                                                                          unknown
                                                                          https://order.thaiclearview.com/Cart/GetUserCartfalse
                                                                            unknown
                                                                            https://order.thaiclearview.com/Attachments/MenuPicture/2/items/F10004-c1289446-97bc-4568-a701-ede71e73945e-preview.jpegfalse
                                                                              unknown
                                                                              https://order.thaiclearview.com/Attachments/MenuPicture/2/items/F10007-21158dd4-a2a4-47dc-922c-809b710467f6-preview.jpegfalse
                                                                                unknown
                                                                                https://order.thaiclearview.com/home/assets/plugins/custom/moment.js/moment.min.js?v=CBc3mFM1r0vhX8Z27UzMBwPHRGxrXLyTF-QLzcZCjl0false
                                                                                  unknown
                                                                                  https://order.thaiclearview.com/Attachments/MenuPicture/4/items/F10025-b1924fcd-f111-4823-8c60-ebbf7eafe23c-preview.jpegfalse
                                                                                    unknown
                                                                                    https://order.thaiclearview.com/home/assets/plugins/custom/datatables.net-bs5/dataTables.bootstrap5.min.css?v=_HRMWyWBBwI1S7MvTHOqOgBCJGnrp45wc4vt-b_h8Ucfalse
                                                                                      unknown
                                                                                      https://order.thaiclearview.com/home/assets/plugins/custom/OwlCarousel2/assets/owl.carousel.css?v=puyV6OEV6oP9h-n7EoNJOv9oMe1YM3VVc6ncAhk6F2Ifalse
                                                                                        unknown
                                                                                        https://order.thaiclearview.com/lib/jquery/jquery.min.js?v=eqaw4I9IoPldjffqieTL_h7z0ejA9zc_fyXt-05KMl4false
                                                                                          unknown
                                                                                          https://order.thaiclearview.com/home/assets/plugins/custom/select2/js/select2.full.min.js?v=1y3pZqRejVXHRWp3vZzsc7KmvpKDt5A-Szx8NPbL5Ssfalse
                                                                                            unknown
                                                                                            https://order.thaiclearview.com/home/assets/plugins/custom/sweetalert2/sweetalert2.css?v=liBcX11oS3NW0tl4LlK5TX1WPz6-mik67VBpZym4We4false
                                                                                              unknown
                                                                                              https://order.thaiclearview.com/home/assets/js/tools/nav-scroller.jsfalse
                                                                                                unknown
                                                                                                https://order.thaiclearview.com/false
                                                                                                  unknown
                                                                                                  https://order.thaiclearview.com/home/assets/js/tools/menu-list.js?v=GIVcPpVy6vkdOGzBf-QLM4SkBtdsbWEcQxhY7mzZWRMfalse
                                                                                                    unknown
                                                                                                    https://order.thaiclearview.com/home/assets/plugins/custom/Swiper/swiper-bundle.css?v=eBZPg4W69quyXsyG5WcLWKtvDuVC1QzdzirAFcpiqFwfalse
                                                                                                      unknown
                                                                                                      https://order.thaiclearview.com/Attachments/MenuPicture/2/items/F10013-5b233253-ef53-494e-ad74-b2d3aecd9c64-preview.jpegfalse
                                                                                                        unknown
                                                                                                        https://order.thaiclearview.com/home/assets/plugins/custom/select2/css/select2.css?v=LeJJJvvbAxhTZF0Zr-gypIZTUSMdTmaAXZDGwHXo_zcfalse
                                                                                                          unknown
                                                                                                          https://order.thaiclearview.com/home/assets/js/tools/utilities.jsfalse
                                                                                                            unknown
                                                                                                            https://order.thaiclearview.com/home/assets/media/img/japanese-food.svgfalse
                                                                                                              unknown
                                                                                                              https://order.thaiclearview.com/#side-ordersfalse
                                                                                                                unknown
                                                                                                                https://order.thaiclearview.com/home/assets/plugins/custom/sweetalert2/sweetalert2.all.min.js?v=M2gjdcrFlCPphBds1otZgn3xBwRIeFjJE23brzBTshYfalse
                                                                                                                  unknown
                                                                                                                  https://order.thaiclearview.com/home/assets/fontawesome/css/fontawesome.cssfalse
                                                                                                                    unknown
                                                                                                                    https://cdnjs.cloudflare.com/ajax/libs/intl-tel-input/17.0.8/js/utils.jsfalse
                                                                                                                      unknown
                                                                                                                      https://www.google.com/.well-known/web-identityfalse
                                                                                                                        unknown
                                                                                                                        https://google.com/.well-known/web-identityfalse
                                                                                                                          unknown
                                                                                                                          https://order.thaiclearview.com/#noodlefalse
                                                                                                                            unknown
                                                                                                                            https://order.thaiclearview.com/home/assets/plugins/global/fonts/lato/Lato-Regular.wofffalse
                                                                                                                              unknown
                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                              https://npms.io/search?q=ponyfill.chromecache_270.2.dr, chromecache_287.2.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://stackoverflow.com/questions/54520554/custom-element-getrootnode-closest-function-crossing-muchromecache_249.2.dr, chromecache_239.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://github.com/select2/select2/blob/master/LICENSE.mdchromecache_232.2.dr, chromecache_253.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://swiperjs.comchromecache_239.2.dr, chromecache_263.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_momentchromecache_248.2.dr, chromecache_254.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://fontawesome.com/license/freechromecache_223.2.dr, chromecache_286.2.dr, chromecache_275.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://fontawesome.comchromecache_223.2.dr, chromecache_286.2.dr, chromecache_275.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_241.2.dr, chromecache_235.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://developers.google.com/identity/gsi/web/guides/fedcm-migrationchromecache_248.2.dr, chromecache_254.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://meet.google.comchromecache_248.2.dr, chromecache_254.2.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.jacklmoore.com/zoomchromecache_259.2.dr, chromecache_225.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://openjsf.org/chromecache_270.2.dr, chromecache_287.2.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.apache.org/licenses/LICENSE-2.0chromecache_277.2.dr, chromecache_271.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://jqueryvalidation.org/chromecache_222.2.dr, chromecache_280.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_265.2.dr, chromecache_241.2.dr, chromecache_235.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://github.com/nolimits4web/ssr-windowchromecache_249.2.dr, chromecache_239.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://lodash.com/chromecache_270.2.dr, chromecache_287.2.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)chromecache_248.2.dr, chromecache_254.2.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://getbootstrap.com/)chromecache_265.2.dr, chromecache_241.2.dr, chromecache_235.2.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://underscorejs.org/LICENSEchromecache_270.2.dr, chromecache_287.2.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://www.cufonfonts.comchromecache_245.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://github.com/jackocnr/intl-tel-input.gitchromecache_276.2.dr, chromecache_242.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://lodash.com/licensechromecache_270.2.dr, chromecache_287.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://github.com/RobinHerbots/Inputmaskchromecache_281.2.dr, chromecache_267.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_momentchromecache_248.2.dr, chromecache_254.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSEchromecache_252.2.dr, chromecache_257.2.dr, chromecache_302.2.dr, chromecache_244.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    142.250.186.68
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.185.206
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    66.179.189.50
                                                                                                                                                    order.thaiclearview.comUnited States
                                                                                                                                                    7381SRS-6-Z-7381USfalse
                                                                                                                                                    142.250.186.174
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    216.58.206.78
                                                                                                                                                    google.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    216.58.206.36
                                                                                                                                                    www.google.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.186.110
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    104.17.24.14
                                                                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    142.250.185.68
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.186.36
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    172.217.16.206
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    172.217.18.4
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.185.132
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.185.110
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    216.58.206.68
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    216.58.206.46
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    239.255.255.250
                                                                                                                                                    unknownReserved
                                                                                                                                                    unknownunknownfalse
                                                                                                                                                    104.17.25.14
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    IP
                                                                                                                                                    192.168.2.10
                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                    Analysis ID:1525860
                                                                                                                                                    Start date and time:2024-10-04 15:38:30 +02:00
                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 4m 10s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                    Sample URL:https://order.thaiclearview.com/
                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                    Number of analysed new started processes analysed:10
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:CLEAN
                                                                                                                                                    Classification:clean1.win@44/144@38/19
                                                                                                                                                    EGA Information:Failed
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Browse: https://order.thaiclearview.com/#noodle
                                                                                                                                                    • Browse: https://order.thaiclearview.com/#chefs-favorite
                                                                                                                                                    • Browse: https://order.thaiclearview.com/#curry
                                                                                                                                                    • Browse: https://order.thaiclearview.com/#fride-rice
                                                                                                                                                    • Browse: https://order.thaiclearview.com/#side-orders
                                                                                                                                                    • Browse: https://order.thaiclearview.com/#wok-fry
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.238, 66.102.1.84, 34.104.35.123, 74.125.71.84, 173.194.76.84, 64.233.184.84, 172.202.163.200, 93.184.221.240, 20.3.187.198, 142.250.184.202, 216.58.206.74, 142.250.186.74, 142.250.185.138, 172.217.18.106, 142.250.184.234, 142.250.185.74, 142.250.186.138, 142.250.181.234, 216.58.206.42, 172.217.16.202, 142.250.185.202, 142.250.185.170, 142.250.186.170, 142.250.185.106, 142.250.185.234, 64.233.166.84, 40.69.42.241, 142.251.168.84, 216.58.212.131, 131.107.255.255, 172.217.18.110
                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, dns.msftncsi.com, clients2.google.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                    • VT rate limit hit for: https://order.thaiclearview.com/
                                                                                                                                                    No simulations
                                                                                                                                                    InputOutput
                                                                                                                                                    URL: https://order.thaiclearview.com/ Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brand":["Thai Clearview Stop"],
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Pickup Closed",
                                                                                                                                                    "text_input_field_labels":["Grill pork on skewers,
                                                                                                                                                     savory.",
                                                                                                                                                    "Deep fried tofu,
                                                                                                                                                     plum sauce."],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://order.thaiclearview.com/#curryhttps://order.thaiclearview.com/#fride-rice Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brand":["Thai Clearview Stop"],
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Pickup Closed",
                                                                                                                                                    "text_input_field_labels":["Grill pork on skewers,
                                                                                                                                                     savory.",
                                                                                                                                                    "Deep fried tofu,
                                                                                                                                                     plum sauce."],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    No context
                                                                                                                                                    No context
                                                                                                                                                    No context
                                                                                                                                                    No context
                                                                                                                                                    No context
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:39:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2673
                                                                                                                                                    Entropy (8bit):3.972668331518183
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:8jAbdiTo3RH8cidAKZdA1uehwiZUklqehGy+3:8j1EGdy
                                                                                                                                                    MD5:DE9B61FC3A984C16DCE5AC58C201A89F
                                                                                                                                                    SHA1:57A158E56958A9378CBD18F439F9F318B0756E69
                                                                                                                                                    SHA-256:A813BC1EC45167655ACC3D5D139E7E86E01139B1D5E2A1B0A33771E93938605C
                                                                                                                                                    SHA-512:508A4E0358C7E6BF525E7F59CCC253C1C7DA21CA6B0D9149FB800063B721085121666B82CBE78789BD37078EB5407EF76CC0B70B9B2E231E016311AADF423E3C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:L..................F.@.. ...$+.,....X.7.b.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.l....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.l...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY.l....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........586......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:39:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2675
                                                                                                                                                    Entropy (8bit):3.988809577528702
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:8pAbdiTo3RH8cidAKZdA1Heh/iZUkAQkqehNy+2:8p1Ew9QQy
                                                                                                                                                    MD5:C17AFE65B92E4F08D716847A8BD09C1C
                                                                                                                                                    SHA1:78473490144B45DC59701E5427D1D50C5292EC6A
                                                                                                                                                    SHA-256:1766E4E2E745E6A3C6005F66869C34BA141589CC2D1D23E7D5637BCDB9FFA278
                                                                                                                                                    SHA-512:89FDA309F77F9300D845049D15B4CA18D151735AB9D91466DBB5C4A5B8C30016624A0EF15CA38E096601458B84BDC2FAD0AC94C5AFCED68D123FF186B0DED5B2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:L..................F.@.. ...$+.,....9R..b.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.l....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.l...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY.l....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........586......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2689
                                                                                                                                                    Entropy (8bit):4.002002575956175
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:8FAbdiTo3bH8cidAKZdA149eh7sFiZUkmgqeh7sHy+BX:8F1Eunxy
                                                                                                                                                    MD5:D79C3319FB1F57385DB67CB568F82131
                                                                                                                                                    SHA1:5097BE9015103F6EA5C483D3B9FBFE18E96C255B
                                                                                                                                                    SHA-256:D369A27AEA0E46BD7DA1DC95D33DDCBE8AEB8B5F3C671577CA6325DAC0B87FF1
                                                                                                                                                    SHA-512:8C97F73371CFE9D96B6F3628585D36C24EA50F4FD409A3AD8BA0CAC524DE5462EC1DE8A5A44A7463A13B55B416593E1C8EBA52372859ABCB893E19CA388CCA38
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.l....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.l...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........586......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:39:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2677
                                                                                                                                                    Entropy (8bit):3.987627233939576
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:8DAbdiTo3RH8cidAKZdA14ehDiZUkwqehJy+R:8D1Erfy
                                                                                                                                                    MD5:7BBC89074ABDE2C438CD1DA0F26F6224
                                                                                                                                                    SHA1:4B63E3572673209BFDD4638DDFB6DA47C4E06B11
                                                                                                                                                    SHA-256:2F74843183D6E7C5D6F23562F192414DC8BE20B7ADD45DD199116F6FFE82F9C3
                                                                                                                                                    SHA-512:E259FC3CE1E4AC0C359E3F80F2E433ED9CFCCA72FB68E523B2C7A2AE951B853EF2584EF14BF77D80F8C2A09381F6C291188C163FF899E33A360568525D84B266
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:L..................F.@.. ...$+.,........b.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.l....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.l...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY.l....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........586......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:39:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2677
                                                                                                                                                    Entropy (8bit):3.9762405672158616
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:8m/AbdiTo3RH8cidAKZdA1mehBiZUk1W1qehLy+C:8m/1Eb9ry
                                                                                                                                                    MD5:502D5B68AB9BB3A5A47E1E29B2C39EDA
                                                                                                                                                    SHA1:19E62BB9DD72D3E682853327F5B4EC43082DC9D3
                                                                                                                                                    SHA-256:F8230435B06E1B65C2D718E1A7B67DCFBF65F3178BEA7ED4DE6CF38E89E2ED39
                                                                                                                                                    SHA-512:AACF61BDA51AAF08F277E6FDCBD626B5D147F443A89D3CDC3A69A675E7D257796C5C546B6220E90BFDC553B489232AE81FA91422348556CA670E847637198F87
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:L..................F.@.. ...$+.,....`.#.b.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.l....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.l...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY.l....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........586......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:39:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2679
                                                                                                                                                    Entropy (8bit):3.986867451043996
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:8IAbdiTo3RH8cidAKZdA1duT1ehOuTbbiZUk5OjqehOuTbxy+yT+:8I1E6TyTbxWOvTbxy7T
                                                                                                                                                    MD5:C100F482B874B2EE38FBFB6CCDCB6ED7
                                                                                                                                                    SHA1:8725075D441A74C4D12B94FD76AC9A889438999E
                                                                                                                                                    SHA-256:3964E6E4F8AC826BB5D14E8E99BCE0D4AEA572A04585A5273F3B7C84CDB27EF1
                                                                                                                                                    SHA-512:44EA3B45183D594D2FCA08EF40387FB89AEB94BAA76658EC646ECA3A126187D4A67CDE10683BB6A04DE360CB3C6F36B44ACFDFBC062BC8CF3FFEE82FDFCCF47F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:L..................F.@.. ...$+.,........b.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.l....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.l...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY.l....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........586......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (58024), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):58024
                                                                                                                                                    Entropy (8bit):5.434979396696761
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:H9LqJUvlg0L4IhCiFgAOckHUU/aIkk/Z1LH/4GHlrY+5i:deAlrL4WvOciBJZ1r/4WlMn
                                                                                                                                                    MD5:99D33210B6EB23CF25FCD4AB7CFC9F2A
                                                                                                                                                    SHA1:473543A8A80FB55D800D4356864B9491BA819CAE
                                                                                                                                                    SHA-256:081737985335AF4BE15FC676ED4CCC0703C7446C6B5CBC9317E40BCDC6428E5D
                                                                                                                                                    SHA-512:F87E222E363726C2A217657A377EBA8A7E484078F6B84B0657B3E9FC645C9B47E7EFA68F024E55F3107A9FC7D08614A89D3A935ECFE4945CF80F41889FA06BF6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var H;function f(){return H.apply(null,arguments)}function a(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function F(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function c(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function L(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(c(e,t))return;return 1}function o(e){return void 0===e}function u(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function V(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function G(e,t){for(var n=[],s=e.length,i=0;i<s;++i)n.push(t(e[i],i));return n}function E(e,t){for(var n in t)c(t,n)&&(e[n]=t[n]);return c(t,"toString")&&(e.toString=t.toString),
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7231), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):12128
                                                                                                                                                    Entropy (8bit):4.783794615982189
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:eJKyEB3npEzXa++K3mXJvJCQeimKH52SPBfuyJR6:e5ibH52SPBfuO6
                                                                                                                                                    MD5:6FB6E445B9B00A9ABCB1982B63A49D27
                                                                                                                                                    SHA1:793B864A85F275C501AF280D7E3A7410159BFC6D
                                                                                                                                                    SHA-256:FC744C5B25810702354BB32F4C73AA3A00422469EBA78E70738BEDF9BFE1F147
                                                                                                                                                    SHA-512:1786F0F913CA81FB03C8C0696BC4CF1D42C95CB1012E21326939CDC4FB68B92E044346A9AC2B98048CDD7CF9D46957CB636570439712BBCF428F0C23F1F080BE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/datatables.net-bs5/dataTables.bootstrap5.min.css?v=_HRMWyWBBwI1S7MvTHOqOgBCJGnrp45wc4vt-b_h8Uc
                                                                                                                                                    Preview::root{--dt-row-selected: 13, 110, 253;--dt-row-selected-text: 255, 255, 255;--dt-row-selected-link: 9, 10, 11;--dt-row-stripe: 0, 0, 0;--dt-row-hover: 0, 0, 0;--dt-column-ordering: 0, 0, 0;--dt-html-background: white}:root.dark{--dt-html-background: rgb(33, 37, 41)}table.dataTable td.dt-control{text-align:center;cursor:pointer}table.dataTable td.dt-control:before{display:inline-block;color:rgba(0, 0, 0, 0.5);content:"."}table.dataTable tr.dt-hasChild td.dt-control:before{content:"."}html.dark table.dataTable td.dt-control:before{color:rgba(255, 255, 255, 0.5)}html.dark table.dataTable tr.dt-hasChild td.dt-control:before{color:rgba(255, 255, 255, 0.5)}table.dataTable thead>tr>th.sorting,table.dataTable thead>tr>th.sorting_asc,table.dataTable thead>tr>th.sorting_desc,table.dataTable thead>tr>th.sorting_asc_disabled,table.dataTable thead>tr>th.sorting_desc_disabled,table.dataTable thead>tr>td.sorting,table.dataTable thead>tr>td.sorting_asc,table.dataTable thead>tr>td.sorting_desc,tabl
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, resolutionunit=2, xresolution=86, yresolution=94], baseline, precision 8, 600x400, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):58025
                                                                                                                                                    Entropy (8bit):7.975100897674199
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:WUo0tq9Sp1g+zhdsXb/cfT1tHMM6toJXldeyw:hFq813zhdYc7w+w
                                                                                                                                                    MD5:F24A0596253750771E94EC2AF805F251
                                                                                                                                                    SHA1:33D0EBDAC58B60D50F867022FCFFA92957BEE34C
                                                                                                                                                    SHA-256:0DF000034A0C0899B26DFEFA5A5526D13C3F7EAB1B92AA75B03424A623440263
                                                                                                                                                    SHA-512:40271EE57CC6F8A425E650A660840541F2A103072B289BC1BF1847ECD82C57F3D1A43AA5BF73C5D317EE6739A2B244825CDCE806F07001A73AC0243DBF409BEE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/Attachments/MenuPicture/3/items/F10020-9a4fee6d-c794-4e35-9586-d030f11bffd5-preview.jpeg
                                                                                                                                                    Preview:......JFIF.....H.H.....<Exif..II*...................(...............................V...........^...i.......f.......H.......H.................0221....................0100................................................|...h...........Apple iOS...MM.........H... ....bplist00_..AXEHtMlaTpulJXn3q6nQqL9FBLGJ................................'........X.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................!........."$".$.................................................................................?..F..3....C-..m..5..$.......%p....+w....y....#...-.m...,..*]{Q&..~q.&x.9.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2268), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2361
                                                                                                                                                    Entropy (8bit):5.24801836304516
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:ib9SH7lAOhv4BJQARC9CKN5nRz8RHrDe80qs5Scd2ZDMCO1NTG:09AAOeBJE8RH+qgcD8zG
                                                                                                                                                    MD5:835985B8FEC50AA681FF74DCB75A4676
                                                                                                                                                    SHA1:7BF3CA7656ED2C8C04328BBB4401D27966E34E32
                                                                                                                                                    SHA-256:92CFE9F13D6A8C0C4E551933EA38AC8C06AA34AE665B47D6D9EA167EE4E0CDD6
                                                                                                                                                    SHA-512:F07264D067C4DE35839A2C7F1080DD311487287A2F53CEE0D16EE6409731D82EC2E780170A527211A9691D030DF1BE0F4433B989A207B3D942BFCF9B443B92D3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/datatables.net-bs5/dataTables.bootstrap5.min.js?v=ks_p8T1qjAxOVRkz6jisjAaqNK5mW0fW2eoWfuTgzdY
                                                                                                                                                    Preview:/*! DataTables Bootstrap 5 integration.. * 2020 SpryMedia Ltd - datatables.net/license.. */..!function(t){var n,r;"function"==typeof define&&define.amd?define(["jquery","datatables.net"],function(e){return t(e,window,document)}):"object"==typeof exports?(n=require("jquery"),r=function(e,a){a.fn.dataTable||require("datatables.net")(e,a)},"undefined"==typeof window?module.exports=function(e,a){return e=e||window,a=a||n(e),r(e,a),t(a,0,e.document)}:(r(window,n),module.exports=t(n,window,window.document))):t(jQuery,window,document)}(function(x,e,r,o){"use strict";var i=x.fn.dataTable;return x.extend(!0,i.defaults,{dom:"<'row'<'col-sm-12 col-md-6'l><'col-sm-12 col-md-6'f>><'row dt-row'<'col-sm-12'tr>><'row'<'col-sm-12 col-md-5'i><'col-sm-12 col-md-7'p>>",renderer:"bootstrap"}),x.extend(i.ext.classes,{sWrapper:"dataTables_wrapper dt-bootstrap5",sFilterInput:"form-control form-control-sm",sLengthSelect:"form-select form-select-sm",sProcessing:"dataTables_processing card",sPageButton:"paginate
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (24927), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):25070
                                                                                                                                                    Entropy (8bit):5.240225982112843
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:0WZ6/8lHJdkMioFpg5SUBQyQEny+L+gxV4Ky47Zr4:40d3ioFpg5SUBQyQEny+PaKyCx4
                                                                                                                                                    MD5:9C8128E3FBC8216863C101CCCD544EE5
                                                                                                                                                    SHA1:D7EAD93841E6F26D13F2EB7628A2295478B3C821
                                                                                                                                                    SHA-256:E927B7CE60AB91EB2E3B1801E06709845A8DE2157340E742FA838587FC24B57D
                                                                                                                                                    SHA-512:577CC3E0FF6A5A93AC9FD93E8889BC2FBF87B90530537CE322C490BA83B919264162D3573BD56EF6EEF33A151C334F6ECF701F0F78FC9A63F4432B2C3BFBEB3B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/lib/jquery-validate/jquery.validate.min.js?v=6Se3zmCrkesuOxgB4GcJhFqN4hVzQOdC-oOFh_wktX0
                                                                                                                                                    Preview:/*! jQuery Validation Plugin - v1.20.0 - 10/10/2023.. * https://jqueryvalidation.org/.. * Copyright (c) 2023 J.rn Zaefferer; Licensed MIT */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):625
                                                                                                                                                    Entropy (8bit):5.040323485666439
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:UJOJLN1YivPiKYiGAA3YdmLVyy+w/qXwpQQX3MFSXwO6Z1Sq1fzV5h7Bk5haaY5C:e0vPioGlUVw/56xvOYkAV5h7Bk5haDk
                                                                                                                                                    MD5:C33840624514B5DB4734BCEC33BDE322
                                                                                                                                                    SHA1:1787165906DC8FFB19823E1F4E6ED4D0A3CACE2F
                                                                                                                                                    SHA-256:4F814ABDE605891C6B9076D38208D6C453F3C24B7C50D5A85ABCF0271A6CFEA0
                                                                                                                                                    SHA-512:D0B9C2D8EFE31FDA6CF89AA603A1F070E3B164D93749607D2090B6376E036A463B4DB03D0D96B527B92612A9D77A8A155ECB07764393BFA6A7F73F9F20213E41
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/fontawesome/css/solid.css
                                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.:root, :host {. --fa-style-family-classic: 'Font Awesome 6 Free';. --fa-font-solid: normal 900 1em/1 'Font Awesome 6 Free'; }..@font-face {. font-family: 'Font Awesome 6 Free';. font-style: normal;. font-weight: 900;. font-display: block;. src: url("../webfonts/fa-solid-900.woff2") format("woff2"), url("../webfonts/fa-solid-900.ttf") format("truetype"); }...fas,..fa-solid {. font-weight: 900; }.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, resolutionunit=2, xresolution=86, yresolution=94], baseline, precision 8, 600x400, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):60007
                                                                                                                                                    Entropy (8bit):7.975221292755771
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:7i1poP2BVjfabuY4xm3K2gBiVADMhcHprxTNVlK7T:2oP2BV2uPxm3/gSncpVxVlK7T
                                                                                                                                                    MD5:32B45B1FA3E1936564B1E46C591E0531
                                                                                                                                                    SHA1:C216B9BC5C48F586368942270008E8F877E01F23
                                                                                                                                                    SHA-256:8993EB9A922DCE7E2CBB1A310CC11475147D1249607B50C3850BEC224CA28DC6
                                                                                                                                                    SHA-512:CF8E368B370D93A563CCD20663A522F51CB96063A0C478F09A6EC8FF111FC1D981FDCDC9453497F4A8C532FC7E587F1C678944F8420C9DAC9B58215731690164
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/Attachments/MenuPicture/2/items/F10006-91c224d7-db62-4345-ae6f-02866b978952-preview.jpeg
                                                                                                                                                    Preview:......JFIF.....H.H.....<Exif..II*...................(...............................V...........^...i.......f.......H.......H.................0221....................0100................................................|...h...........Apple iOS...MM.........H... ....bplist00_..AemycuH+7BBwSCzS5MG6qY49WkW3................................'........X.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................!........."$".$.................................................................................?...|..O.7....d..!..$.j:].9.=.z..........#bMB....W..q>.J.[...F...=
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2550), with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2621
                                                                                                                                                    Entropy (8bit):5.065196393597063
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:kOjQXCNLWsGxXZ/tSMKn6ojJEub/ET+TwFKGAa69t/a+utLo3TCK47h:XjQXC9yX789zb/EC0MG0/MMGlV
                                                                                                                                                    MD5:54F0911F1537BE78432F1473ED5F1352
                                                                                                                                                    SHA1:167460837B2D065CFDAB00F30940039704C98673
                                                                                                                                                    SHA-256:B732BCA54ABB8C19181DAD21D8323976FAD3F16614B26E09BE8B502EBC07D987
                                                                                                                                                    SHA-512:6175384AF2606DD31CA9B5C9C41DB3C5EDA6CFC969AEC8E9A1E8A09271505246CC92B078A138B1F50FF8F3C2CC591379A5B69E27AEA1F28C15CC2B145076DC7A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/*!...Zoom 1.7.21...license: MIT...http://www.jacklmoore.com/zoom..*/..(function(o){var t={url:!1,callback:!1,target:!1,duration:120,on:"mouseover",touch:!0,onZoomIn:!1,onZoomOut:!1,magnify:1};o.zoom=function(t,n,e,i){var u,c,a,r,m,l,s,f=o(t),h=f.css("position"),d=o(n);return t.style.position=/(absolute|fixed)/.test(h)?h:"relative",t.style.overflow="hidden",e.style.width=e.style.height="",o(e).addClass("zoomImg").css({position:"absolute",top:0,left:0,opacity:0,width:e.width*i,height:e.height*i,border:"none",maxWidth:"none",maxHeight:"none"}).appendTo(t),{init:function(){c=f.outerWidth(),u=f.outerHeight(),n===t?(r=c,a=u):(r=d.outerWidth(),a=d.outerHeight()),m=(e.width-c)/r,l=(e.height-u)/a,s=d.offset()},move:function(o){var t=o.pageX-s.left,n=o.pageY-s.top;n=Math.max(Math.min(n,a),0),t=Math.max(Math.min(t,r),0),e.style.left=t*-m+"px",e.style.top=n*-l+"px"}}},o.fn.zoom=function(n){return this.each(function(){var e=o.extend({},t,n||{}),i=e.target&&o(e.target)[0]||this,u=this,c=o(u),a=docu
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):142990
                                                                                                                                                    Entropy (8bit):4.811422633537733
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:sK1UeM7uVAaaY+xvpwPVa3lqRzpqDrPFiFT4+FOF3FAFEFAvXVqFzF3FYQAF+FwN:/1PH
                                                                                                                                                    MD5:C30E010197929E1483089BE59A09EA86
                                                                                                                                                    SHA1:ADE6A3BFC5C57E18D807C07E07AAB5B01ED4A9E3
                                                                                                                                                    SHA-256:1D63CAD230CA614E815ABEE0CDB9D477D071C3BA8EB729A7C0D19680FB285E4F
                                                                                                                                                    SHA-512:F3A371F4F254CEE0910486E6F9027125E9218EF832376F96B906D7D1BA249AA2B8542857F64E043BA50ADD0AE4F7D031C456E21770B5D7A78D9E77C040D2ABF7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/GetMenuItems
                                                                                                                                                    Preview:{"menuCategoryDetails":[{"id":2,"name":"Appetizers","description":null,"pictureUrl":null,"sortOrder":10000,"menuItemDetails":[{"id":5,"name":"Fried Spring Rolls","description":"Clear noodle, carrot, cabbage.","price":10.00,"taxRateName":"Sale Tax 2","taxRatePercentage":7.90,"pictureUrl":"/Attachments/MenuPicture/2/items/F10003-c1b38026-1194-447b-ac7d-b44311bede28.jpeg","sortOrder":null,"isOutOfStock":false,"menuItemAddons":[]},{"id":6,"name":"Crab Delight","description":"Imitation crab, cream cheese, wonton wrap.","price":10.00,"taxRateName":"Sale Tax 2","taxRatePercentage":7.90,"pictureUrl":null,"sortOrder":null,"isOutOfStock":false,"menuItemAddons":[]},{"id":7,"name":"Gyoza","description":"Wheat wrap, veggie, ground pork and shrimps.","price":10.00,"taxRateName":"Sale Tax 2","taxRatePercentage":7.90,"pictureUrl":"/Attachments/MenuPicture/2/items/F10006-91c224d7-db62-4345-ae6f-02866b978952.jpeg","sortOrder":null,"isOutOfStock":false,"menuItemAddons":[]},{"id":8,"name":"Satay","descrip
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3792
                                                                                                                                                    Entropy (8bit):3.9629850650303453
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:NSo+yGhtctdvhMWlfoW+VFW9ZE2N6Zs4SXrC9sOw+dsjJLdKlmLaiLCHwC/4Nkf:excnlgXoN6Zs4EOw+2jJdKlmeAk
                                                                                                                                                    MD5:D802BB319E4D982ECDBF6CCEE894BB24
                                                                                                                                                    SHA1:DE3ADF74D8740284C1F77171060343EF5EC53A29
                                                                                                                                                    SHA-256:A154523F44D101B6B0FCCE2E5CBA98407678D31B89DD2F4031D9D933F496EF9A
                                                                                                                                                    SHA-512:B6D5D37B5CFA868469B99864828D2F3E57347926832D9C449141394E0567EBC01064137B5D3F6F7BAD6CBE90B241B879274EA7BEB28095B8CA364E2E55A29E17
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:<svg width="75" height="77" viewBox="0 0 75 77" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M63.8432 1.12539C63.4299 0.876148 62.9373 0.805125 62.4731 0.927865C62.009 1.05061 61.6111 1.35711 61.3665 1.78032L48.4138 24.3083C48.3474 24.4251 48.2938 24.5492 48.2539 24.6781C46.8046 25.2297 45.452 26.0187 44.2484 27.0143C40.3237 20.1689 33.1327 15.8586 25.2767 15.8586C13.1547 15.8586 3.29428 25.9676 3.26049 38.4044H0.403076L0.658571 40.4935C2.14538 52.6359 9.43934 63.2416 19.927 68.8262V75.9956H46.988C50.4182 75.9956 53.2088 73.128 53.2088 69.6055V68.827C63.6998 63.2399 70.9904 52.6342 72.4805 40.4935L72.736 38.4027H67.5759C67.552 32.0549 63.5869 26.6581 58.0715 24.6205L74.2319 8.65447C74.9506 7.94455 74.9737 6.76839 74.2797 6.03055C74.1153 5.85488 73.9187 5.71419 73.7013 5.61652C73.4839 5.51885 73.2499 5.46611 73.0127 5.46132C72.7754 5.45653 72.5395 5.49977 72.3186 5.58859C72.0976 5.6774 71.8958 5.81004 71.7248 5.97893L53.7231 23.7668C53.5616 23.76 53.4009 23.7414 53.2369 23.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):11591
                                                                                                                                                    Entropy (8bit):4.228468282979813
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:7Yfsp3ZOtSGoI1iB91HdeU6xCbi3ogNMjYqt3Xy0x0yxZn2ug:usatndizJdeIgNMx3n2l
                                                                                                                                                    MD5:85410F53C62047DA7069CB0D8A330439
                                                                                                                                                    SHA1:B7AC5EAD57A3FE17B4B25DD0AE28CDAEF5585D12
                                                                                                                                                    SHA-256:18855C3E9572EAF91D386CC17FE40B3384A406D76C6D611C431858EE6CD95913
                                                                                                                                                    SHA-512:7D3C2E2A54E3F8359FF108DB9CE663F1B650ABC50AD0F3E6782B651538B8E0896F72035B18278AEAD53720827D062984F7C97496CACE5CEC1797D9092FAAFC57
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:'use strict';....import { NavScroller } from '/home/assets/js/tools/nav-scroller.js';....class MenuList {.. constructor() {.. this.init();.. }.... init() {.. $('#customNavScrollerContent, #dynamic-content-container').hide();.. $('#customPopoverContent').hide();.. $('#customNavScrollerContent').html(this.createNavScrollerSkeleton()).fadeIn('slow');.. $('#dynamic-content-container').html(this.createSkeletonLoader()).fadeIn('slow');.... // Fetch data from the API.. fetch('/home/GetMenuItems') // Replace with your API endpoint.. .then(response => response.json()).. .then(data => {.. // Prepare actual content.. const navLinks = this.createNavigationLinks(data.menuCategoryDetails);.. const actualContent = this.createActualContent(data.menuCategoryDetails);.... // Fade out the existing content and replace it with the new content with a fade-in effect..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):8499
                                                                                                                                                    Entropy (8bit):4.569742752124756
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:Nq3jj3BbIk3E1DflFOHfHuRM6I5gD39zXFT7IQBby:43/5Z3qbOfUpcuV7IQ5y
                                                                                                                                                    MD5:2CFBC7117B1330E2DA76CFE5F4C62374
                                                                                                                                                    SHA1:3334CBDD2C12775C13E4D4358C6B047B3973002F
                                                                                                                                                    SHA-256:2F65CD0C867F2EB8B9FBCAECDFC2A4BAB62CE78BF500B1E6651A65ECE4369EF2
                                                                                                                                                    SHA-512:AFDD856DEA8DF210BFB9D809C7E4D33DCEC0328E6855817F59098B3A76BE2670307905F293E871FBD2B8075C8E8489BC2D0CD516A4DBBB1831C618C5C16F6C0B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/js/tools/nav-scroller.js
                                                                                                                                                    Preview:export class NavScroller {.. constructor() {.. this.navScroller = document.querySelector('.nav-scroller');.. this.navScrollerNav = this.navScroller.querySelector('.nav-scroller-nav');.. this.navScrollerLeft = this.navScroller.querySelector('.nav-scroller-btn--left');.. this.navScrollerRight = this.navScroller.querySelector('.nav-scroller-btn--right');.. this.ppOverBtn = document.getElementById("ppover");.. this.pop = new bootstrap.Popover(this.ppOverBtn, {.. trigger: "manual",.. placement: "bottom",.. customClass: "pop-class",.. content: () => document.getElementById("customPopoverContent").innerHTML,.. html: true.. });.. this.lastScrollPosition = 0;.. this.stickyNavList = document.querySelector('.l-sticky-list');.... this.bindEventListeners();.. this.updateButtonVisibility();.. this.onScroll();.. this.updateStickyNavPosition();.. }....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, resolutionunit=2, xresolution=86, yresolution=94], baseline, precision 8, 600x400, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):56483
                                                                                                                                                    Entropy (8bit):7.974883208629398
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:wvSJh//rLwMV459AZa5gxsEGpqHu8LTfW:LJh/ZQAk5tELO8LTfW
                                                                                                                                                    MD5:5BC617C2EECEC77270EB72D5A8CDD42C
                                                                                                                                                    SHA1:E8D4648918A45EAB4569142C4BCF3DE4DFC59058
                                                                                                                                                    SHA-256:1DBC24CC4798B3D71D539FE862C300C5CCB889758D4358D226997977A9754FCD
                                                                                                                                                    SHA-512:EA2352C9E5A0A135C50140024B4C24E9688CF8A0E0B44A06B460486B4428A035FDA95F5D27E357F48B2C24FAD4DD606B015F8EC269E880ADEE8037AA73A87BA5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......JFIF.....H.H.....<Exif..II*...................(...............................V...........^...i.......f.......H.......H.................0221....................0100................................................|...h...........Apple iOS...MM.........H... ....bplist00_..AU2Vz3EtGNuaYbot6sQFQ7Cqkhxg................................'........X.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................!........."$".$.................................................................................?.w.l...t$....#.w|.....x.Nt..g...I.X..1..._..I..*....._..j;...Zf...b. ..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 157192, version 774.256
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):157192
                                                                                                                                                    Entropy (8bit):7.996373472631987
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:3072:Qeqp46DjdHdb7UT/IGFc27+78oGmfIXe0pGRDH9tQm1pbYqup:Q16n/IqpoG2IXZYTtxrbdO
                                                                                                                                                    MD5:237F4A0AFBDB652FB2330EE7E1567DD3
                                                                                                                                                    SHA1:69335CD6A6AC82253EA5545899CCCDE35AF39131
                                                                                                                                                    SHA-256:1F0189E087FCEFBF654FAD74A3A06668B782C01353A61D5C0B7F0BF23E33C020
                                                                                                                                                    SHA-512:27E8E1F91507179C207F93A19485738ED5D372A977EB27D44A4ED163013097D38B117C7A5BF4336ECC9862CA514D78FFCD2B8A07E304BBFE1B2CCE9C087BAA38
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/fontawesome/webfonts/fa-solid-900.woff2
                                                                                                                                                    Preview:wOF2......f.......)...e..........................6.$. .`..P...f.. .T..m. %.....L......y.....SA.....PUUUU5)!.1.v...*..O~.._..w..._..............S`0...0-.q.=^.....~..d....*+....e...'.Xe.~a.+.....m.Hwo..^..v..B....B=..N.25.X.W.D..).I......9=....6.z.>.........='DTdd.I|9.._+$G..'...&p#`.\U..U..7#......D..?...S.z....o....1>`......y^...)`..ZL.'S..AH.U..#...y.`...^Imj...B......a*......i.#=.4VHc.p@.R.* ..O V.h..x........[...u+.....].]3.kj.kvgW[.g.Z.Q\%..(#...Z..D.$....0..a.%..R....6.....3..6..0...Is..sg..S...4..4..Y..]{m.^7...`lSE...!K..J'..T..I..+...;..(.5.V..I'...?....fvfvfvgK...K.d... %J.:mI6-.*.b3.r...........:...K.....%.}=..'.......S.v.v.;+.f.e..c..Q.1.4A..H#.S...&.....Hk\.........z....~.v.N+m.....<..<.Ro.m.M./..vJ.....:.)AJ0.A0.`..`.G...`<.... . ......e.?...7..Ub..p.t~....?;.+dg...:.I7-.K...v.a..SLK....~o..=A....#.B.S..........?......{...gD...p.MA.......a%R.F:.^R........".:.}......^}.....m.;.&g'.$..!...rj}.$.#.....z.T.T..UM.....7.?.TRc......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64130), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):79173
                                                                                                                                                    Entropy (8bit):5.303337093921447
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:WoC17Fnru7/eGGG2nqwi83nORlJDRGookOlxNk7h2tKCBO0Vu7uq7dnnAjiEcEpF:hs6knORYkOvOJCE7JAvcch
                                                                                                                                                    MD5:8DDDAAF0F152B980A8EC78EC99CB7146
                                                                                                                                                    SHA1:A514A16C9DCE2CAEB1AF99D34556362CA4FEABF7
                                                                                                                                                    SHA-256:D72DE966A45E8D55C7456A77BD9CEC73B2A6BE9283B7903E4B3C7C34F6CBE52B
                                                                                                                                                    SHA-512:D3168F9672C45610A97F15EB8FECF4004EF7B64628A1B2D7AAC3392370F31CAD9225499A516496FF3216C2B38E1F82EA8B91041C33B2A957CFE3E0F479EB0965
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/select2/js/select2.full.min.js?v=1y3pZqRejVXHRWp3vZzsc7KmvpKDt5A-Szx8NPbL5Ss
                                                                                                                                                    Preview:/*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */..!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),n(t),t}:n(jQuery)}(function(d){var e=function(){if(d&&d.fn&&d.fn.select2&&d.fn.select2.amd)var e=d.fn.select2.amd;var t,n,i,h,o,s,f,g,m,v,y,_,r,a,w,l;function b(e,t){return r.call(e,t)}function c(e,t){var n,i,r,o,s,a,l,c,u,d,p,h=t&&t.split("/"),f=y.map,g=f&&f["*"]||{};if(e){for(s=(e=e.split("/")).length-1,y.nodeIdCompat&&w.test(e[s])&&(e[s]=e[s].replace(w,"")),"."===e[0].charAt(0)&&h&&(e=h.slice(0,h.length-1).concat(e)),u=0;u<e.length;u++)if("."===(p=e[u]))e.splice(u,1),--u;else if(".."===p){if(0===u||1===u&&".."===e[2]||".."===e[u-1])continue;0<u&&(e.splice(u-1,2),u-=2)}e=e.join("/")}if((h||g)&&f){for(u=(n=e.split("/")).length;0<u;--u){if(i=n.slice(0,u).join("/"),h)for(d=h.leng
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):5277
                                                                                                                                                    Entropy (8bit):4.459940398919542
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:Bop8jmAeLlrNKVYMzisGT4RrW/BsPanmBkx2WbX5MfPW:up8jALlrgVYSVoT/BsPmgkx2EJMW
                                                                                                                                                    MD5:801559490178301332CD573C50F1EE2B
                                                                                                                                                    SHA1:838A2A5F91E072C063C701F9F719661B82FEBD54
                                                                                                                                                    SHA-256:5011C8ED41B9F69798C09F8C4B8ADC51A37AF806FBE2FF71811153A7D44A670E
                                                                                                                                                    SHA-512:310243D862B692F66F5B28021E5D0895F86EF2A124D89D5980959541D00696C2119B5A83446DF79D408CADE4D3FBAF20C0F852C97D1A4D4814A4DE3A6CBEFBC3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/js/tools/google-signin.js?v=UBHI7UG59peYwJ-MS4rcUaN6-Ab74v9xgRFTp9RKZw4
                                                                                                                                                    Preview:.var ExternalLogin = (function () {.... function openLoginWindow(url, width, height) {.. // Check if the URL is relative or absolute.. if (!url.startsWith('/') && !url.startsWith(window.location.origin)) {.. console.error("Opening a window to a different origin is restricted by COOP.");.. return null; // Return null to handle the error gracefully.. }.... var left = (window.screen.width / 2) - (width / 2);.. var top = (window.screen.height / 2) - (height / 2);.. loginWindow = window.open(url, '_blank', 'width=' + width + ',height=' + height + ',top=' + top + ',left=' + left);.. loginWindow.addEventListener('beforeunload', function () {.. loginWindow = null; // Reset the login window.. });.... return loginWindow;.. }.... function initiate(provider) {.. var currentPath = window.location.pathname;.. var returnUrl = '/'; // Default return URL.... if (currentPath !=
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, resolutionunit=2, xresolution=86, yresolution=94], baseline, precision 8, 600x400, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):60007
                                                                                                                                                    Entropy (8bit):7.975221292755771
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:7i1poP2BVjfabuY4xm3K2gBiVADMhcHprxTNVlK7T:2oP2BV2uPxm3/gSncpVxVlK7T
                                                                                                                                                    MD5:32B45B1FA3E1936564B1E46C591E0531
                                                                                                                                                    SHA1:C216B9BC5C48F586368942270008E8F877E01F23
                                                                                                                                                    SHA-256:8993EB9A922DCE7E2CBB1A310CC11475147D1249607B50C3850BEC224CA28DC6
                                                                                                                                                    SHA-512:CF8E368B370D93A563CCD20663A522F51CB96063A0C478F09A6EC8FF111FC1D981FDCDC9453497F4A8C532FC7E587F1C678944F8420C9DAC9B58215731690164
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......JFIF.....H.H.....<Exif..II*...................(...............................V...........^...i.......f.......H.......H.................0221....................0100................................................|...h...........Apple iOS...MM.........H... ....bplist00_..AemycuH+7BBwSCzS5MG6qY49WkW3................................'........X.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................!........."$".$.................................................................................?...|..O.7....d..!..$.j:].9.=.z..........#bMB....W..q>.J.[...F...=
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65294), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):80669
                                                                                                                                                    Entropy (8bit):5.205539034999426
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:Mnw0iELO+TBR2t472RirWyKsVfK5GEfy3YJtCRv/45wZbqbXZTbYWU17B:uwXza3YCl45wZODZTbYRB
                                                                                                                                                    MD5:2B5F300C724EA5EECAEF0743949CB919
                                                                                                                                                    SHA1:10B9010F0C56CE982D0A74E47D3EB92A1693DBCD
                                                                                                                                                    SHA-256:243278DB80C76A9853019087E9429D86E64DAFD302EA3E474E781E2DB8BBBCFB
                                                                                                                                                    SHA-512:822657605DAFE4AE1D4EE02A4476863E1A5DAB4C2BD30807BF819BFA82A95DCAEE0FA4C544BD159408893B9951D84F5336B5E6506A48152C15AA06636556D1F6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/lib/bootstrap/js/bootstrap.bundle.min.js?v=JDJ424DHaphTAZCH6UKdhuZNr9MC6j5HTngeLbi7vPs
                                                                                                                                                    Preview:/*!.. * Bootstrap v5.3.2 (https://getbootstrap.com/).. * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, resolutionunit=2, xresolution=86, yresolution=94], baseline, precision 8, 600x400, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):56599
                                                                                                                                                    Entropy (8bit):7.975085991151098
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:BQ3pDYOiTjcn+BetgMfDaiMFeCscOWipRohQPNl:a5DYfTj1YtpMjOFFl
                                                                                                                                                    MD5:3FBAF1E8C0733D1BD59203478E899A16
                                                                                                                                                    SHA1:78703935F218689E76FFEACEE3A2C1E9595EB327
                                                                                                                                                    SHA-256:FFCCDE5EC2CBC554DB81ACC07D61339F7561D410E7C7502CD81BEAA307380E50
                                                                                                                                                    SHA-512:B5DEEDC62784065DD23AFEA0DD4AE9E2FB0C0C9DD2D4781E181842C522DA3A6F3E4D1D2C01FB2FC51E342673F95574C09FDE119C51609C85D44AB0D6E0FA18F0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/Attachments/MenuPicture/2/items/F10004-c1289446-97bc-4568-a701-ede71e73945e-preview.jpeg
                                                                                                                                                    Preview:......JFIF.....H.H.....<Exif..II*...................(...............................V...........^...i.......f.......H.......H.................0221....................0100................................................|...h...........Apple iOS...MM.........H... ....bplist00_..AWDTs76HUnx5uwCrgDVh/VoGULXp................................'........X.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................!........."$".$.................................................................................?.....y...J...yG.V.5F >..ni.....Q_.....F...b......G..Z....p1H.P2.=>.Y.H.[.n
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 45916, version 0.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):45916
                                                                                                                                                    Entropy (8bit):7.982012471060212
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:u7YCvRBxGr7Guky9rAlqJXBq/K7pmbQk+x4e4Axi9sNVVONpm1ySyl/PTE5yGknL:AdRG3GkAlAq/mUMk+x4PAtFEmE1JLEty
                                                                                                                                                    MD5:2D5603FB76E9D3E0D96B67153BD193EE
                                                                                                                                                    SHA1:6455F230E03A4FA6DC23C29408CE6F8821375FA7
                                                                                                                                                    SHA-256:FFFBC3725C1AAF6F5112ABA595CDDC9A1C78A649B5F00756B7633B8CC1D41A19
                                                                                                                                                    SHA-512:10E5F11CCB2675BCF0553B5FC34FE92B0DDEE98D3878E0C793620FD76DC78E6EBD2B6576243298036EDF9A1524CA7663D9DA8B0E2D25AF6DC054952E1558492E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/global/fonts/lato/Lato-Regular.woff
                                                                                                                                                    Preview:wOFF.......\................................DSIG...T............GPOS...$......K.....GSUB............V.T.OS/2.......\...`..icmap.......e....R..cvt ...(...+........fpgm...T........rZr@gasp................glyf......l....._.U.head.......6...6...#hhea....... ...$....hmtx...h.......<?._.kern..zx..#...l.lBjTloca...T...,...,G...maxp....... ... ....name...(...`...&...post............:.].prep.......K...K............o..d_.<..........^p.........D.....-............x.c`d``../.......g..@.........o...........b.....".-.9..........x.c`f.b......Z.*...(...w1T0~.`f.gebbbafb^...>.!....J*.|....~3.y..b....q....d...W.@J.....h..x.m.OHTQ.....S.Y...f!".b!.....A...A.1...!D"BD$DD$\..bC."..".-$"ZIH....hU-BD&.........t..w....|.+......T..:..y..2.5!k...m..|.^.a.7.{.!.2T_._.u.....#WE#.a.....A.d.Tt.....l......G.~C`......y..*`GO...i...6...:1h..)j....iSF.n`.9.5GHX..........HU..5..+..`.f}.<C(.u.R....j.I}.v....{.x..uo.E....Q..nFQ..K..)...c$.!R..2zX..|'>.Wg....A.H.GWp.gK...z.A...Y......Y.x.J.~..Jm.F.j..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):5849
                                                                                                                                                    Entropy (8bit):3.7645245968771888
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:3ebfAr47GXj4ZDdLRgjge9Tzgl96ezOtlPYux/b6onYIN9Uxt+beAm0iNkmZkhYy:32fQX8xdRlCgkhYHt+qAm0bmZkhYqgs
                                                                                                                                                    MD5:BF09E33721E63E3F2950E0271689476E
                                                                                                                                                    SHA1:B59BDDCF1B87A778F9CFF8C54246B98389F41E07
                                                                                                                                                    SHA-256:105BE0689BA52633649C84BD86B62D32C8F748C9E2A216125E5324276E6462DB
                                                                                                                                                    SHA-512:EDECAFEF07BFDE8230069D953CA1B539C4BAEF334D328F676830A2583A1B295D32DCB4605D8A76D3C698460493092A30B09FC4E3BF9F1055528398E72BC97075
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/**.. * Created by maurice on 9/17/2015... */....(function (root, factory) {.. if (typeof define === "function" && define.amd) {.. // AMD. Register as an anonymous module... define([], factory);.. } else if (typeof exports === "object") {.. // Node. Does not work with strict CommonJS, but.. // only CommonJS-like environments that support module.exports,.. // like Node... module.exports = factory();.. } else {.. // Browser globals (root is window).. root.polly = factory();.. }..})(this, function () {.. "use strict";.... var defaults = {.. delay: 100,.. };.... function execute(config, cb) {.. var count = 0;.... while (true) {.. try {.. return cb({ count: count });.. } catch (ex) {.. if (count < config.count && config.handleFn(ex)) {.. config.loggerFn(ex);.. count++;.. } else {..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):343286
                                                                                                                                                    Entropy (8bit):4.7317995902910726
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:Ec7AmEmiPOINdDEX6I+YY6qCJT3voN3zrzP3+9tLTam5CJRP/QmCVpAa:ERmEMj+3zGCJRP/QmCVpAa
                                                                                                                                                    MD5:8DF024110D1963819898E6A86FAAB5BB
                                                                                                                                                    SHA1:CEEE3FA77E1B33489605F24907DBFFBB8A92FBBC
                                                                                                                                                    SHA-256:246AE9F38812C86D9AE7DD8F752AADF0362D47A09AEB475B59A0C3C216E74917
                                                                                                                                                    SHA-512:88FD60B6F9610361A5DA798C6AD095696A2960C454FD0E3948544B5A99FF253D09E96A4FF879AD4CD88637EB512F6AEAF9B7FF266B7EC85F95F965FAC247760C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/Swiper/swiper-bundle.js?v=JGrp84gSyG2a592PdSqt8DYtR6Ca60dbWaDDwhbnSRc
                                                                                                                                                    Preview:/**.. * Swiper 11.0.3.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * https://swiperjs.com.. *.. * Copyright 2014-2023 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: October 26, 2023.. */....var Swiper = (function () {.. 'use strict';.... /**.. * SSR Window 4.0.2.. * Better handling for window object in SSR environment.. * https://github.com/nolimits4web/ssr-window.. *.. * Copyright 2021, Vladimir Kharlampidi.. *.. * Licensed under MIT.. *.. * Released on: December 13, 2021.. */.. /* eslint-disable no-param-reassign */.. function isObject$1(obj) {.. return obj !== null && typeof obj === 'object' && 'constructor' in obj && obj.constructor === Object;.. }.. function extend$1(target, src) {.. if (target === void 0) {.. target = {};.. }.. if (src === void 0) {.. src = {};.. }.. Object.keys(src).forEach(key => {.. if (typeof target[key] === 'undefined') ta
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (376), with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):49321
                                                                                                                                                    Entropy (8bit):4.749077194549812
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:IuhUbRfMhGzvjsjf/OvmTW6FLne6ZVR33Wrf6Ys6bfncF+AX+g/QRJs7J2rfYlfa:dcvojpTvv3MHJs7J2cE
                                                                                                                                                    MD5:2D91A1AC59D23B9C0E6D5715B158EB3B
                                                                                                                                                    SHA1:B60BF041274478FAFDB6BE8E9A05584DBE11F202
                                                                                                                                                    SHA-256:B2316B5B0A8AABE8866E16252852A08D52629DEFE61212B33E9D8FC709AC1836
                                                                                                                                                    SHA-512:CA253DFC464F1797176D506CC5526912F2933B819E550CACC3EBB1B04389D489B0CA85BCDC9FC59A7F2300CAFD8BDB272D43D2BD5A2CF1D629C75B3AAC0760AB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.'use strict';....import {.. ajaxCall,.. truncateAndRound..} from '/home/assets/js/tools/utilities.js';....let cartItems = [];..let totalTax = 0;..let totalCost = 0;..let currentUpdatingItemId = null;..const GET_CART_URL = "/Cart/GetUserCart";..const GET_CART_COUNT_URL = "/Cart/GetUserCart";..const GET_ITEM_DETAILS_URL = "/Home/_GetItemDetail";..const GET_CART_ITEM_DETAILS_URL = "/Cart/GetCartItemDetails"..const ADD_ITEM_TO_CART_URL = 'Cart/AddItemToCart';..const UPDATE_CART_ITEM_DETAILS_URL = 'Cart/UpdateCartItemDetails';..const UPDATE_CART_ITEM_COUNT_URL = 'Cart/UpdateCartItemCount';..const DELETE_CART_ITEM_URL = 'Cart/DeleteCartItem';....$(document).ready(() => {.... $('#loaderdiv').removeClass('d-none');.... $('.checkout-btn').on('click', () => {.. window.location.href = "/order/checkout";.. });.... cartCount();.... $(document).on('click', '.card-product-detail', function (event) {.. event.preventDefault();.. const productId = $(this).dat
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65294), with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):80669
                                                                                                                                                    Entropy (8bit):5.205539034999426
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:Mnw0iELO+TBR2t472RirWyKsVfK5GEfy3YJtCRv/45wZbqbXZTbYWU17B:uwXza3YCl45wZODZTbYRB
                                                                                                                                                    MD5:2B5F300C724EA5EECAEF0743949CB919
                                                                                                                                                    SHA1:10B9010F0C56CE982D0A74E47D3EB92A1693DBCD
                                                                                                                                                    SHA-256:243278DB80C76A9853019087E9429D86E64DAFD302EA3E474E781E2DB8BBBCFB
                                                                                                                                                    SHA-512:822657605DAFE4AE1D4EE02A4476863E1A5DAB4C2BD30807BF819BFA82A95DCAEE0FA4C544BD159408893B9951D84F5336B5E6506A48152C15AA06636556D1F6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/*!.. * Bootstrap v5.3.2 (https://getbootstrap.com/).. * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (26997)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):29401
                                                                                                                                                    Entropy (8bit):5.620670477428596
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:crqD7GzOol+D45YMJR3kWG6UdCDxgtmKg3vTpzaDNCY5R:1fGkWodCFgtmKgNzaxCq
                                                                                                                                                    MD5:F38113141BA37F6D39DA0F22FB96702A
                                                                                                                                                    SHA1:BEC789CA106293F96D2CF31285236398776B911E
                                                                                                                                                    SHA-256:64CB11EB2A5237CBE1E05CCF25ACEFEED578F32D1A6923D58DE35C8A0145E8CD
                                                                                                                                                    SHA-512:0CD78386C97E1569F1E41D44433B1AC873323FA5E5FCC83EBDC9C53D718D8D466B5B6F2141A6B5F80E2A2FD33E02238C9A40212805981E1D5AFADEAAC6D87353
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/*. * International Telephone Input v17.0.8. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..!function(a){"object"==typeof module&&module.exports?module.exports=a():window.intlTelInput=a()}(function(a){"use strict";return function(){function b(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function c(a,b){for(var c=0;c<b.length;c++){var d=b[c];d.enumerable=d.enumerable||!1,d.configurable=!0,"value"in d&&(d.writable=!0),Object.defineProperty(a,d.key,d)}}function d(a,b,d){return b&&c(a.prototype,b),d&&c(a,d),a}for(var e=[["Afghanistan (............)","af","93"],["Albania (Shqip.ri)","al","355"],["Algeria (..........)","dz","213"],["American Samoa","as","1",5,["684"]],["Andorra","ad","376"],["Angola","ao","244"],["Anguilla","ai","1",6,["264"]],["Antigua and Barbuda","ag","1",7,["268"]],["Argentina","ar","54"],["Armenia (........)","am","374"],["Aruba","aw","297"],["Australia","
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (376), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):49321
                                                                                                                                                    Entropy (8bit):4.749077194549812
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:IuhUbRfMhGzvjsjf/OvmTW6FLne6ZVR33Wrf6Ys6bfncF+AX+g/QRJs7J2rfYlfa:dcvojpTvv3MHJs7J2cE
                                                                                                                                                    MD5:2D91A1AC59D23B9C0E6D5715B158EB3B
                                                                                                                                                    SHA1:B60BF041274478FAFDB6BE8E9A05584DBE11F202
                                                                                                                                                    SHA-256:B2316B5B0A8AABE8866E16252852A08D52629DEFE61212B33E9D8FC709AC1836
                                                                                                                                                    SHA-512:CA253DFC464F1797176D506CC5526912F2933B819E550CACC3EBB1B04389D489B0CA85BCDC9FC59A7F2300CAFD8BDB272D43D2BD5A2CF1D629C75B3AAC0760AB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/js/tools/site.js?v=sjFrWwqKq-iGbhYlKFKgjVJine_mEhKzPp2PxwmsGDY
                                                                                                                                                    Preview:.'use strict';....import {.. ajaxCall,.. truncateAndRound..} from '/home/assets/js/tools/utilities.js';....let cartItems = [];..let totalTax = 0;..let totalCost = 0;..let currentUpdatingItemId = null;..const GET_CART_URL = "/Cart/GetUserCart";..const GET_CART_COUNT_URL = "/Cart/GetUserCart";..const GET_ITEM_DETAILS_URL = "/Home/_GetItemDetail";..const GET_CART_ITEM_DETAILS_URL = "/Cart/GetCartItemDetails"..const ADD_ITEM_TO_CART_URL = 'Cart/AddItemToCart';..const UPDATE_CART_ITEM_DETAILS_URL = 'Cart/UpdateCartItemDetails';..const UPDATE_CART_ITEM_COUNT_URL = 'Cart/UpdateCartItemCount';..const DELETE_CART_ITEM_URL = 'Cart/DeleteCartItem';....$(document).ready(() => {.... $('#loaderdiv').removeClass('d-none');.... $('.checkout-btn').on('click', () => {.. window.location.href = "/order/checkout";.. });.... cartCount();.... $(document).on('click', '.card-product-detail', function (event) {.. event.preventDefault();.. const productId = $(this).dat
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (31997), with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):44348
                                                                                                                                                    Entropy (8bit):5.080631784451867
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:RCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RSNc7UuHjRUQuFBt33:AITMFC4dbMVRSNcgRDV
                                                                                                                                                    MD5:47C357C05CB99CEDBAC2874840319818
                                                                                                                                                    SHA1:D8B05365DE4B760618328FDEEF7672E8374978E4
                                                                                                                                                    SHA-256:4E0781BDD2CBB5DB04DA3B5E059EECA34E325FABB893BEE7457B5BABF5B7C029
                                                                                                                                                    SHA-512:960B76113C78220ACC1C87E437C6698FBF1066B8CF7B15A6D4D33F31AB69D8E16BD9823C07CE1897DB4D0BDFE08B39E5C7085B79A7A8EF80760E87D9AA789E2E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/**.. * Owl Carousel v2.3.4.. * Copyright 2013-2018 David Deutsch.. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE.. */..!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2010
                                                                                                                                                    Entropy (8bit):4.560507657838372
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:Uywn6TZsJvKmZg2kK23xZV3fuK2hZVPlkKi5hZBAKiHZBLkK7ZwKbZ62kKVZnXQ1:Lw6tsJBg2wvVWvV9yvgx7XpxXmEvBPrU
                                                                                                                                                    MD5:5A48C059C33BB941E51301479745E52E
                                                                                                                                                    SHA1:2065F82F37AA07EDBA51C419E5E325AEB1CBD787
                                                                                                                                                    SHA-256:AF432BBE81DA9D05B6155634FCF861BD47D6711B2910DE06798BEB85AACA9851
                                                                                                                                                    SHA-512:75669E5C115554720654423B19F9B0665FA6963442605C76792148910F8BA62A6D055C2EC5EE246689A1CFE881973C44457CEFEB8CF6AF76CA17AF9447A55BC3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/global/fonts/lato/style.css?v=r0MrvoHanQW2FVY0_PhhvUfWcRspEN4GeYvrharKmFE
                                                                                                                                                    Preview:/* #### Generated By: http://www.cufonfonts.com #### */.... @font-face {.. font-family: 'Lato Regular';.. font-style: normal;.. font-weight: normal;.. src: local('Lato Regular'), url('Lato-Regular.woff') format('woff');.. }.. .... @font-face {.. font-family: 'Lato Italic';.. font-style: normal;.. font-weight: normal;.. src: local('Lato Italic'), url('Lato-Italic.woff') format('woff');.. }.. .... @font-face {.. font-family: 'Lato Hairline';.. font-style: normal;.. font-weight: normal;.. src: local('Lato Hairline'), url('Lato-Hairline.woff') format('woff');.. }.. .... @font-face {.. font-family: 'Lato Hairline Italic';.. font-style: normal;.. font-weight: normal;.. src: local('Lato Hairline Italic'), url('Lato-HairlineItalic.woff') format('woff');.. }.. .... @font-face {.. font-family: 'Lato Light';.. font-style: normal;.. font-weight: normal;.. src: local('Lato Light'), url('Lato-Light.wof
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):5849
                                                                                                                                                    Entropy (8bit):3.7645245968771888
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:3ebfAr47GXj4ZDdLRgjge9Tzgl96ezOtlPYux/b6onYIN9Uxt+beAm0iNkmZkhYy:32fQX8xdRlCgkhYHt+qAm0bmZkhYqgs
                                                                                                                                                    MD5:BF09E33721E63E3F2950E0271689476E
                                                                                                                                                    SHA1:B59BDDCF1B87A778F9CFF8C54246B98389F41E07
                                                                                                                                                    SHA-256:105BE0689BA52633649C84BD86B62D32C8F748C9E2A216125E5324276E6462DB
                                                                                                                                                    SHA-512:EDECAFEF07BFDE8230069D953CA1B539C4BAEF334D328F676830A2583A1B295D32DCB4605D8A76D3C698460493092A30B09FC4E3BF9F1055528398E72BC97075
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/polly-js/src/polly.js?v=EFvgaJulJjNknIS9hrYtMsj3SMniohYSXlMkJ25kYts
                                                                                                                                                    Preview:/**.. * Created by maurice on 9/17/2015... */....(function (root, factory) {.. if (typeof define === "function" && define.amd) {.. // AMD. Register as an anonymous module... define([], factory);.. } else if (typeof exports === "object") {.. // Node. Does not work with strict CommonJS, but.. // only CommonJS-like environments that support module.exports,.. // like Node... module.exports = factory();.. } else {.. // Browser globals (root is window).. root.polly = factory();.. }..})(this, function () {.. "use strict";.... var defaults = {.. delay: 100,.. };.... function execute(config, cb) {.. var count = 0;.... while (true) {.. try {.. return cb({ count: count });.. } catch (ex) {.. if (count < config.count && config.handleFn(ex)) {.. config.loggerFn(ex);.. count++;.. } else {..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2268), with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2361
                                                                                                                                                    Entropy (8bit):5.24801836304516
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:ib9SH7lAOhv4BJQARC9CKN5nRz8RHrDe80qs5Scd2ZDMCO1NTG:09AAOeBJE8RH+qgcD8zG
                                                                                                                                                    MD5:835985B8FEC50AA681FF74DCB75A4676
                                                                                                                                                    SHA1:7BF3CA7656ED2C8C04328BBB4401D27966E34E32
                                                                                                                                                    SHA-256:92CFE9F13D6A8C0C4E551933EA38AC8C06AA34AE665B47D6D9EA167EE4E0CDD6
                                                                                                                                                    SHA-512:F07264D067C4DE35839A2C7F1080DD311487287A2F53CEE0D16EE6409731D82EC2E780170A527211A9691D030DF1BE0F4433B989A207B3D942BFCF9B443B92D3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/*! DataTables Bootstrap 5 integration.. * 2020 SpryMedia Ltd - datatables.net/license.. */..!function(t){var n,r;"function"==typeof define&&define.amd?define(["jquery","datatables.net"],function(e){return t(e,window,document)}):"object"==typeof exports?(n=require("jquery"),r=function(e,a){a.fn.dataTable||require("datatables.net")(e,a)},"undefined"==typeof window?module.exports=function(e,a){return e=e||window,a=a||n(e),r(e,a),t(a,0,e.document)}:(r(window,n),module.exports=t(n,window,window.document))):t(jQuery,window,document)}(function(x,e,r,o){"use strict";var i=x.fn.dataTable;return x.extend(!0,i.defaults,{dom:"<'row'<'col-sm-12 col-md-6'l><'col-sm-12 col-md-6'f>><'row dt-row'<'col-sm-12'tr>><'row'<'col-sm-12 col-md-5'i><'col-sm-12 col-md-7'p>>",renderer:"bootstrap"}),x.extend(i.ext.classes,{sWrapper:"dataTables_wrapper dt-bootstrap5",sFilterInput:"form-control form-control-sm",sLengthSelect:"form-select form-select-sm",sProcessing:"dataTables_processing card",sPageButton:"paginate
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (3173)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):232115
                                                                                                                                                    Entropy (8bit):5.5484985131419435
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:rUX0RLxI561/b2A415QyqVho8HMTm8fuCC+Bh1Nbox:r9dvA5QyqccyhfuCC21+x
                                                                                                                                                    MD5:1A05AC7AA455D2514784988512E1CD54
                                                                                                                                                    SHA1:4E3A2D7FAAD12CAC4C2DED18F0F456B2399EC7E0
                                                                                                                                                    SHA-256:557D4FC2D3C7A31FC4AAA059A55A01277B87B3653E4E428DA6A2EB9560DF1469
                                                                                                                                                    SHA-512:791A5EB90CB4504EDC522E966E5CB52FF0144B982D3DB14D6BB7CFB1355DF5B9267DC06DDCAAB845826EBC94F4F5C3E08DF9A94B9ACB6AB532CEC541AAEA3159
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x11220000, 0x3905, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):343286
                                                                                                                                                    Entropy (8bit):4.7317995902910726
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:Ec7AmEmiPOINdDEX6I+YY6qCJT3voN3zrzP3+9tLTam5CJRP/QmCVpAa:ERmEMj+3zGCJRP/QmCVpAa
                                                                                                                                                    MD5:8DF024110D1963819898E6A86FAAB5BB
                                                                                                                                                    SHA1:CEEE3FA77E1B33489605F24907DBFFBB8A92FBBC
                                                                                                                                                    SHA-256:246AE9F38812C86D9AE7DD8F752AADF0362D47A09AEB475B59A0C3C216E74917
                                                                                                                                                    SHA-512:88FD60B6F9610361A5DA798C6AD095696A2960C454FD0E3948544B5A99FF253D09E96A4FF879AD4CD88637EB512F6AEAF9B7FF266B7EC85F95F965FAC247760C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/**.. * Swiper 11.0.3.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * https://swiperjs.com.. *.. * Copyright 2014-2023 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: October 26, 2023.. */....var Swiper = (function () {.. 'use strict';.... /**.. * SSR Window 4.0.2.. * Better handling for window object in SSR environment.. * https://github.com/nolimits4web/ssr-window.. *.. * Copyright 2021, Vladimir Kharlampidi.. *.. * Licensed under MIT.. *.. * Released on: December 13, 2021.. */.. /* eslint-disable no-param-reassign */.. function isObject$1(obj) {.. return obj !== null && typeof obj === 'object' && 'constructor' in obj && obj.constructor === Object;.. }.. function extend$1(target, src) {.. if (target === void 0) {.. target = {};.. }.. if (src === void 0) {.. src = {};.. }.. Object.keys(src).forEach(key => {.. if (typeof target[key] === 'undefined') ta
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):142990
                                                                                                                                                    Entropy (8bit):4.811422633537733
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:sK1UeM7uVAaaY+xvpwPVa3lqRzpqDrPFiFT4+FOF3FAFEFAvXVqFzF3FYQAF+FwN:/1PH
                                                                                                                                                    MD5:C30E010197929E1483089BE59A09EA86
                                                                                                                                                    SHA1:ADE6A3BFC5C57E18D807C07E07AAB5B01ED4A9E3
                                                                                                                                                    SHA-256:1D63CAD230CA614E815ABEE0CDB9D477D071C3BA8EB729A7C0D19680FB285E4F
                                                                                                                                                    SHA-512:F3A371F4F254CEE0910486E6F9027125E9218EF832376F96B906D7D1BA249AA2B8542857F64E043BA50ADD0AE4F7D031C456E21770B5D7A78D9E77C040D2ABF7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:{"menuCategoryDetails":[{"id":2,"name":"Appetizers","description":null,"pictureUrl":null,"sortOrder":10000,"menuItemDetails":[{"id":5,"name":"Fried Spring Rolls","description":"Clear noodle, carrot, cabbage.","price":10.00,"taxRateName":"Sale Tax 2","taxRatePercentage":7.90,"pictureUrl":"/Attachments/MenuPicture/2/items/F10003-c1b38026-1194-447b-ac7d-b44311bede28.jpeg","sortOrder":null,"isOutOfStock":false,"menuItemAddons":[]},{"id":6,"name":"Crab Delight","description":"Imitation crab, cream cheese, wonton wrap.","price":10.00,"taxRateName":"Sale Tax 2","taxRatePercentage":7.90,"pictureUrl":null,"sortOrder":null,"isOutOfStock":false,"menuItemAddons":[]},{"id":7,"name":"Gyoza","description":"Wheat wrap, veggie, ground pork and shrimps.","price":10.00,"taxRateName":"Sale Tax 2","taxRatePercentage":7.90,"pictureUrl":"/Attachments/MenuPicture/2/items/F10006-91c224d7-db62-4345-ae6f-02866b978952.jpeg","sortOrder":null,"isOutOfStock":false,"menuItemAddons":[]},{"id":8,"name":"Satay","descrip
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3792
                                                                                                                                                    Entropy (8bit):3.9629850650303453
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:NSo+yGhtctdvhMWlfoW+VFW9ZE2N6Zs4SXrC9sOw+dsjJLdKlmLaiLCHwC/4Nkf:excnlgXoN6Zs4EOw+2jJdKlmeAk
                                                                                                                                                    MD5:D802BB319E4D982ECDBF6CCEE894BB24
                                                                                                                                                    SHA1:DE3ADF74D8740284C1F77171060343EF5EC53A29
                                                                                                                                                    SHA-256:A154523F44D101B6B0FCCE2E5CBA98407678D31B89DD2F4031D9D933F496EF9A
                                                                                                                                                    SHA-512:B6D5D37B5CFA868469B99864828D2F3E57347926832D9C449141394E0567EBC01064137B5D3F6F7BAD6CBE90B241B879274EA7BEB28095B8CA364E2E55A29E17
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/media/img/japanese-food.svg
                                                                                                                                                    Preview:<svg width="75" height="77" viewBox="0 0 75 77" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M63.8432 1.12539C63.4299 0.876148 62.9373 0.805125 62.4731 0.927865C62.009 1.05061 61.6111 1.35711 61.3665 1.78032L48.4138 24.3083C48.3474 24.4251 48.2938 24.5492 48.2539 24.6781C46.8046 25.2297 45.452 26.0187 44.2484 27.0143C40.3237 20.1689 33.1327 15.8586 25.2767 15.8586C13.1547 15.8586 3.29428 25.9676 3.26049 38.4044H0.403076L0.658571 40.4935C2.14538 52.6359 9.43934 63.2416 19.927 68.8262V75.9956H46.988C50.4182 75.9956 53.2088 73.128 53.2088 69.6055V68.827C63.6998 63.2399 70.9904 52.6342 72.4805 40.4935L72.736 38.4027H67.5759C67.552 32.0549 63.5869 26.6581 58.0715 24.6205L74.2319 8.65447C74.9506 7.94455 74.9737 6.76839 74.2797 6.03055C74.1153 5.85488 73.9187 5.71419 73.7013 5.61652C73.4839 5.51885 73.2499 5.46611 73.0127 5.46132C72.7754 5.45653 72.5395 5.49977 72.3186 5.58859C72.0976 5.6774 71.8958 5.81004 71.7248 5.97893L53.7231 23.7668C53.5616 23.76 53.4009 23.7414 53.2369 23.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (31997), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):44348
                                                                                                                                                    Entropy (8bit):5.080631784451867
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:RCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RSNc7UuHjRUQuFBt33:AITMFC4dbMVRSNcgRDV
                                                                                                                                                    MD5:47C357C05CB99CEDBAC2874840319818
                                                                                                                                                    SHA1:D8B05365DE4B760618328FDEEF7672E8374978E4
                                                                                                                                                    SHA-256:4E0781BDD2CBB5DB04DA3B5E059EECA34E325FABB893BEE7457B5BABF5B7C029
                                                                                                                                                    SHA-512:960B76113C78220ACC1C87E437C6698FBF1066B8CF7B15A6D4D33F31AB69D8E16BD9823C07CE1897DB4D0BDFE08B39E5C7085B79A7A8EF80760E87D9AA789E2E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/OwlCarousel2/owl.carousel.min.js?v=TgeBvdLLtdsE2jteBZ7so04yX6u4k77nRXtbq_W3wCk
                                                                                                                                                    Preview:/**.. * Owl Carousel v2.3.4.. * Copyright 2013-2018 David Deutsch.. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE.. */..!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64130), with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):79173
                                                                                                                                                    Entropy (8bit):5.303337093921447
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:WoC17Fnru7/eGGG2nqwi83nORlJDRGookOlxNk7h2tKCBO0Vu7uq7dnnAjiEcEpF:hs6knORYkOvOJCE7JAvcch
                                                                                                                                                    MD5:8DDDAAF0F152B980A8EC78EC99CB7146
                                                                                                                                                    SHA1:A514A16C9DCE2CAEB1AF99D34556362CA4FEABF7
                                                                                                                                                    SHA-256:D72DE966A45E8D55C7456A77BD9CEC73B2A6BE9283B7903E4B3C7C34F6CBE52B
                                                                                                                                                    SHA-512:D3168F9672C45610A97F15EB8FECF4004EF7B64628A1B2D7AAC3392370F31CAD9225499A516496FF3216C2B38E1F82EA8B91041C33B2A957CFE3E0F479EB0965
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */..!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),n(t),t}:n(jQuery)}(function(d){var e=function(){if(d&&d.fn&&d.fn.select2&&d.fn.select2.amd)var e=d.fn.select2.amd;var t,n,i,h,o,s,f,g,m,v,y,_,r,a,w,l;function b(e,t){return r.call(e,t)}function c(e,t){var n,i,r,o,s,a,l,c,u,d,p,h=t&&t.split("/"),f=y.map,g=f&&f["*"]||{};if(e){for(s=(e=e.split("/")).length-1,y.nodeIdCompat&&w.test(e[s])&&(e[s]=e[s].replace(w,"")),"."===e[0].charAt(0)&&h&&(e=h.slice(0,h.length-1).concat(e)),u=0;u<e.length;u++)if("."===(p=e[u]))e.splice(u,1),--u;else if(".."===p){if(0===u||1===u&&".."===e[2]||".."===e[u-1])continue;0<u&&(e.splice(u-1,2),u-=2)}e=e.join("/")}if((h||g)&&f){for(u=(n=e.split("/")).length;0<u;--u){if(i=n.slice(0,u).join("/"),h)for(d=h.leng
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (3173)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):232030
                                                                                                                                                    Entropy (8bit):5.5485141203439445
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:ZUX4RLxI561/b2A415QyqVho8HMTm8fuCC+Bh1Nbox:Z9dvA5QyqccyhfuCC21+x
                                                                                                                                                    MD5:9786D82E622B0107FC70D73E09B49961
                                                                                                                                                    SHA1:CB457E15E5B58091A852C216A21F61DF985CAB0C
                                                                                                                                                    SHA-256:56413BBCBD60CFB311F561C1EF95481D7AB0488865CF5D46E07E18139E4001D5
                                                                                                                                                    SHA-512:52F0020F2CA5CA11C423A810E42C9E6F59C98A2E6CF63B7D5C05D852F4C9F399FDD1087BF84954F11A447679AA2FB4B4ABE1C7F772B0AE7B6C498CF30DA253DA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://accounts.google.com/gsi/client
                                                                                                                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1220000, 0x3805, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):87535
                                                                                                                                                    Entropy (8bit):5.262801903047628
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:3RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:vHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                    MD5:C9A1B0AA0167C8A4DF724D18D06814A8
                                                                                                                                                    SHA1:F3F468CCF735476C87E3B49E274EB3752A884607
                                                                                                                                                    SHA-256:7AA6B0E08F48A0F95D8DF7EA89E4CBFE1EF3D1E8C0F7373F7F25EDFB4E4A325E
                                                                                                                                                    SHA-512:05352A89084C3B747C375EEA2107B9B3C660FFB5989D48F10EE30E4ACF917DB21FA7CE56F9B385DE0FCFD0873C4C4E9D96C48F2F38E26D5CD5DD28ED792C3E06
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/lib/jquery/jquery.min.js?v=eqaw4I9IoPldjffqieTL_h7z0ejA9zc_fyXt-05KMl4
                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remov
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):8499
                                                                                                                                                    Entropy (8bit):4.569742752124756
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:Nq3jj3BbIk3E1DflFOHfHuRM6I5gD39zXFT7IQBby:43/5Z3qbOfUpcuV7IQ5y
                                                                                                                                                    MD5:2CFBC7117B1330E2DA76CFE5F4C62374
                                                                                                                                                    SHA1:3334CBDD2C12775C13E4D4358C6B047B3973002F
                                                                                                                                                    SHA-256:2F65CD0C867F2EB8B9FBCAECDFC2A4BAB62CE78BF500B1E6651A65ECE4369EF2
                                                                                                                                                    SHA-512:AFDD856DEA8DF210BFB9D809C7E4D33DCEC0328E6855817F59098B3A76BE2670307905F293E871FBD2B8075C8E8489BC2D0CD516A4DBBB1831C618C5C16F6C0B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:export class NavScroller {.. constructor() {.. this.navScroller = document.querySelector('.nav-scroller');.. this.navScrollerNav = this.navScroller.querySelector('.nav-scroller-nav');.. this.navScrollerLeft = this.navScroller.querySelector('.nav-scroller-btn--left');.. this.navScrollerRight = this.navScroller.querySelector('.nav-scroller-btn--right');.. this.ppOverBtn = document.getElementById("ppover");.. this.pop = new bootstrap.Popover(this.ppOverBtn, {.. trigger: "manual",.. placement: "bottom",.. customClass: "pop-class",.. content: () => document.getElementById("customPopoverContent").innerHTML,.. html: true.. });.. this.lastScrollPosition = 0;.. this.stickyNavList = document.querySelector('.l-sticky-list');.... this.bindEventListeners();.. this.updateButtonVisibility();.. this.onScroll();.. this.updateStickyNavPosition();.. }....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1430
                                                                                                                                                    Entropy (8bit):4.981369029248601
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:3t/1mnLtetOFOyHM+OKzAqZFrnq3k0yqyE8F9Fghp82mvR4OKzYbq3i3Q0HvELR1:3x4np88hHoxq7nhq92dnHvSGy7
                                                                                                                                                    MD5:BEBC9CC2CBDD546D76BBE2B79346F5BA
                                                                                                                                                    SHA1:1379FFF4F4D25182BBE7E17E6340A1BEB06F45CB
                                                                                                                                                    SHA-256:8DB15CFABCAB9B7B19231EA65A96A8FD0AE110498111A518D5046B24610F5AD2
                                                                                                                                                    SHA-512:D6E7BA4E6AE173F99890CFA57405110DA257E6FCFCDC1DB8E197A5B5C06A54526B8CFB00406D7ACF619350E7730BCB7444000D9537F385C4143E274B411C9FD2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/OwlCarousel2/assets/owl.theme.default.css?v=jbFc-ryrm3sZIx6mWpao_QrhEEmBEaUY1QRrJGEPWtI
                                                                                                                                                    Preview:/**.. * Owl Carousel v2.3.4.. * Copyright 2013-2018 David Deutsch.. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE.. */../*.. * .Default theme - Owl Carousel CSS File.. */...owl-theme .owl-nav {.. margin-top: 10px;.. text-align: center;.. -webkit-tap-highlight-color: transparent; }.. .owl-theme .owl-nav [class*='owl-'] {.. color: #FFF;.. font-size: 14px;.. margin: 5px;.. padding: 4px 7px;.. background: #D6D6D6;.. display: inline-block;.. cursor: pointer;.. border-radius: 3px; }.. .owl-theme .owl-nav [class*='owl-']:hover {.. background: #869791;.. color: #FFF;.. text-decoration: none; }.. .owl-theme .owl-nav .disabled {.. opacity: 0.5;.. cursor: default; }.....owl-theme .owl-nav.disabled + .owl-dots {.. margin-top: 10px; }.....owl-theme .owl-dots {.. text-align: center;.. -webkit-tap-highlight-color: transparent; }.. .owl-theme .owl-dots .owl-dot {.. display: inline-block;..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):12256
                                                                                                                                                    Entropy (8bit):4.921396028717365
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:5OzTOz/OzHcCcgcjLSqJLSqfLSqV7btE8G:q
                                                                                                                                                    MD5:ACC7A3378AA5F12D89AA95CB759153DB
                                                                                                                                                    SHA1:9E0EAAF05E09B62629A47E38F49DF454CACFA4B6
                                                                                                                                                    SHA-256:0237C6C0AA4BEC908B2E1B263B064B46B56FC17F18AF6130D02D8C8AF80B18F3
                                                                                                                                                    SHA-512:30C1C23B91DC4D2E34B5C55EF451657C9BE52039EF6DD9438A63B8464EB778105B7EB72A7883DC0B7F4B6C6FFCE57420F22E22DAFB757C62BC98B18A9F024E2D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/dropzone/dropzone.css?v=AjfGwKpL7JCLLhsmOwZLRrVvwX8Yr2Ew0C2MivgLGPM
                                                                                                                                                    Preview:@-webkit-keyframes passing-through {.. 0% {.. opacity: 0;.. -webkit-transform: translateY(40px);.. -moz-transform: translateY(40px);.. -ms-transform: translateY(40px);.. -o-transform: translateY(40px);.. transform: translateY(40px);.. }.. 30%, 70% {.. opacity: 1;.. -webkit-transform: translateY(0px);.. -moz-transform: translateY(0px);.. -ms-transform: translateY(0px);.. -o-transform: translateY(0px);.. transform: translateY(0px);.. }.. 100% {.. opacity: 0;.. -webkit-transform: translateY(-40px);.. -moz-transform: translateY(-40px);.. -ms-transform: translateY(-40px);.. -o-transform: translateY(-40px);.. transform: translateY(-40px);.. }..}..@-moz-keyframes passing-through {.. 0% {.. opacity: 0;.. -webkit-transform: translateY(40px);.. -moz-transform: translateY(40px);.. -ms-transform: translateY(40px);.. -o-transform: translateY(40px);.. transform: translateY(40px);.. }.. 30%, 70% {.. opacity: 1;.. -
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2550), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2621
                                                                                                                                                    Entropy (8bit):5.065196393597063
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:kOjQXCNLWsGxXZ/tSMKn6ojJEub/ET+TwFKGAa69t/a+utLo3TCK47h:XjQXC9yX789zb/EC0MG0/MMGlV
                                                                                                                                                    MD5:54F0911F1537BE78432F1473ED5F1352
                                                                                                                                                    SHA1:167460837B2D065CFDAB00F30940039704C98673
                                                                                                                                                    SHA-256:B732BCA54ABB8C19181DAD21D8323976FAD3F16614B26E09BE8B502EBC07D987
                                                                                                                                                    SHA-512:6175384AF2606DD31CA9B5C9C41DB3C5EDA6CFC969AEC8E9A1E8A09271505246CC92B078A138B1F50FF8F3C2CC591379A5B69E27AEA1F28C15CC2B145076DC7A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/jquery-zoom/jquery.zoom.min.js?v=tzK8pUq7jBkYHa0h2DI5dvrT8WYUsm4JvotQLrwH2Yc
                                                                                                                                                    Preview:/*!...Zoom 1.7.21...license: MIT...http://www.jacklmoore.com/zoom..*/..(function(o){var t={url:!1,callback:!1,target:!1,duration:120,on:"mouseover",touch:!0,onZoomIn:!1,onZoomOut:!1,magnify:1};o.zoom=function(t,n,e,i){var u,c,a,r,m,l,s,f=o(t),h=f.css("position"),d=o(n);return t.style.position=/(absolute|fixed)/.test(h)?h:"relative",t.style.overflow="hidden",e.style.width=e.style.height="",o(e).addClass("zoomImg").css({position:"absolute",top:0,left:0,opacity:0,width:e.width*i,height:e.height*i,border:"none",maxWidth:"none",maxHeight:"none"}).appendTo(t),{init:function(){c=f.outerWidth(),u=f.outerHeight(),n===t?(r=c,a=u):(r=d.outerWidth(),a=d.outerHeight()),m=(e.width-c)/r,l=(e.height-u)/a,s=d.offset()},move:function(o){var t=o.pageX-s.left,n=o.pageY-s.top;n=Math.max(Math.min(n,a),0),t=Math.max(Math.min(t,r),0),e.style.left=t*-m+"px",e.style.top=n*-l+"px"}}},o.fn.zoom=function(n){return this.each(function(){var e=o.extend({},t,n||{}),i=e.target&&o(e.target)[0]||this,u=this,c=o(u),a=docu
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, resolutionunit=2, xresolution=86, yresolution=94], baseline, precision 8, 600x400, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):56822
                                                                                                                                                    Entropy (8bit):7.970509864258042
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:Z/dguVOXF8S1ZW2Rel0U6u7n7rWkBFDCh9knhIybl+uAr:hdRCh1Z/RfKP6bHyLQ
                                                                                                                                                    MD5:A6F520A5B693048181D51909858A2DD5
                                                                                                                                                    SHA1:5E6614BDF0192D0C3804CADD25F2A2A972085DCD
                                                                                                                                                    SHA-256:8F9A6BED935118D811D548B945BA009AE0DFB77597AAF3E45D6E9AC0D8C3E1E4
                                                                                                                                                    SHA-512:438630AD9617D006446F467203AC93F5C911CFDA2ECA064CAFC9ACA3E02C0B51628FFE190E8BD500A51AB542573E6BF507F770438DF357828F2E0DAE05CE3388
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......JFIF.....H.H.....<Exif..II*...................(...............................V...........^...i.......f.......H.......H.................0221....................0100................................................|...h...........Apple iOS...MM.........H... ....bplist00_..Af0g7JWQeBJdxOSR2hhtQJb3J5g4................................'........X.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................!........."$".$.................................................................................?..."9.i..JD....q.a....X.>..un.......e....d....WrI.;....NXb`O.4.)...'...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, resolutionunit=2, xresolution=86, yresolution=94], baseline, precision 8, 600x400, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):58025
                                                                                                                                                    Entropy (8bit):7.975100897674199
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:WUo0tq9Sp1g+zhdsXb/cfT1tHMM6toJXldeyw:hFq813zhdYc7w+w
                                                                                                                                                    MD5:F24A0596253750771E94EC2AF805F251
                                                                                                                                                    SHA1:33D0EBDAC58B60D50F867022FCFFA92957BEE34C
                                                                                                                                                    SHA-256:0DF000034A0C0899B26DFEFA5A5526D13C3F7EAB1B92AA75B03424A623440263
                                                                                                                                                    SHA-512:40271EE57CC6F8A425E650A660840541F2A103072B289BC1BF1847ECD82C57F3D1A43AA5BF73C5D317EE6739A2B244825CDCE806F07001A73AC0243DBF409BEE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......JFIF.....H.H.....<Exif..II*...................(...............................V...........^...i.......f.......H.......H.................0221....................0100................................................|...h...........Apple iOS...MM.........H... ....bplist00_..AXEHtMlaTpulJXn3q6nQqL9FBLGJ................................'........X.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................!........."$".$.................................................................................?..F..3....C-..m..5..$.......%p....+w....y....#...-.m...,..*]{Q&..~q.&x.9.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):175286
                                                                                                                                                    Entropy (8bit):4.855570689890849
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:/g8veJ8LkF8V5CdG5UNY8QkbIBkTWdkdDbJ:/g8veJ8LkF8V5CdG5UNY8QkbIBkTWdkP
                                                                                                                                                    MD5:7BC45ADCCB957ECCBE862023E243552B
                                                                                                                                                    SHA1:366312E320EF8D428496D2C0DF3F047C0262CE93
                                                                                                                                                    SHA-256:7DDFAF94E3624057820EEC0DED9995E48FD7BF3768DD4C15960F719C794EE516
                                                                                                                                                    SHA-512:2146771E2A82DE84496D8D55660C6BB56C641296605BA9FDB23EA7D4D5484C3F423DC507368B45CC51A82F02EC675B6A416465C45E743AD5567D5DCE0CE8C160
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/css/site.css?v=fd-vlONiQFeCDuwN7ZmV5I_Xvzdo3UwVlg9xnHlO5RY
                                                                                                                                                    Preview:.@-webkit-keyframes spin {. 0% {. -webkit-transform: rotate(0deg);. }. 100% {. -webkit-transform: rotate(360deg);. }.}.@keyframes spin {. 0% {. transform: rotate(0deg);. }. 100% {. transform: rotate(360deg);. }.}..col-xs-auto {. width: 100%;.}..html {. height: 100%;. display: block;. scroll-behavior: smooth;. -ms-touch-action: manipulation;. touch-action: manipulation;. -webkit-text-size-adjust: 100%;. -webkit-font-smoothing: antialiased;. -webkit-tap-highlight-color: transparent;.}..body {. display: block;. min-height: 100vh;. margin: 0 auto;. padding: 0 !important;. font-family: "Lato Regular" !important;. font-size: 16px;. line-height: 1.4;. color: #515A63;. background-color: #F8F9FC;. box-shadow: 0 2px 5px 0 rgba(0, 0, 0, 0.16), 0 2px 10px 0 rgba(0, 0, 0, 0.12);. -webkit-box-shadow: 0 2px 5px 0 rgba(0, 0, 0, 0.16), 0 2px 10px 0 rgba(0, 0, 0, 0.12);. -moz-box-shadow: 0 2px 5px 0 rgba(0, 0, 0, 0.16), 0 2px 10px 0 rgba(0, 0, 0, 0.12);.}...bod
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2240), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):23555
                                                                                                                                                    Entropy (8bit):5.2077679617243495
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:yGvmUJbiKne2DVXece/fC1aNr/5On4CZ3S/2duUVOYBHAZ9/pheWm7/PNOqe+seH:ytUbe2xuxS1GOnBZC7UlgrxhzYH
                                                                                                                                                    MD5:1BEAD420793C0C5D2D9C0AFD4B6492A2
                                                                                                                                                    SHA1:9E8CC6D8FEB94F5123B41EEF9F50B75D83A7CF4A
                                                                                                                                                    SHA-256:78164F8385BAF6ABB25ECC86E5670B58AB6F0EE542D50CDDCE2AC015CA62A85C
                                                                                                                                                    SHA-512:301B09634793AABF2E98A7734399DA5DB6751BEAFBF4935551C3CBC675F5893DCC6FABB3F08BE1B0EA6F4C069D941E06DFB5BDD7998769EFCA44BA70CEB6ECFE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/Swiper/swiper-bundle.css?v=eBZPg4W69quyXsyG5WcLWKtvDuVC1QzdzirAFcpiqFw
                                                                                                                                                    Preview:/**.. * Swiper 11.0.3.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * https://swiperjs.com.. *.. * Copyright 2014-2023 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: October 26, 2023.. */..../* FONT_START */..@font-face {.. font-family: 'swiper-icons';.. src: url('data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, resolutionunit=2, xresolution=86, yresolution=94], baseline, precision 8, 600x400, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):58586
                                                                                                                                                    Entropy (8bit):7.975487273013717
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:4DZ+xcVenbIsTTAoAKu1XISVGXB9aftyL41ctuLowlA5Fsxk3JXaNelOIJNxKR:4V3RsTTRXuRdYPa0axLnlAW+XaNecIr+
                                                                                                                                                    MD5:B45954AC96BF4548DF479992AC25564D
                                                                                                                                                    SHA1:878B8247D6791C1A11565912C73EE8AA7B0A77FE
                                                                                                                                                    SHA-256:700F5D83A55C9D006415997C2F4BD9809D639A6C705BB20E934C6CA15D51DFCC
                                                                                                                                                    SHA-512:F5AE0A2BE12DDF43A4F94E1322E94D25E9C2EC5053236BA9428D7E723260924D7C430F24585031E071BAC38931368841D58FEB360F5C177D63FAB85843B76F23
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/Attachments/MenuPicture/2/items/F10013-5b233253-ef53-494e-ad74-b2d3aecd9c64-preview.jpeg
                                                                                                                                                    Preview:......JFIF.....H.H.....<Exif..II*...................(...............................V...........^...i.......f.......H.......H.................0221....................0100................................................|...h...........Apple iOS...MM.........H... ....bplist00_..AYiCzUXhq+b/Ij5hG//wNhGKOCPo................................'........X.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................!........."$".$.................................................................................?.......+..|.....#......u."x.bP.d...Q.*....P..z.C.tz.0...+...=...=..e!Zg$.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (335), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):292880
                                                                                                                                                    Entropy (8bit):4.968482284374709
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:yI5dMzqKHhOVtO6fxfWmFlB55jG7NrEHcVJzc55xhlNrvDoWwY:oqK8lZKpY8v4hlNrvDoWwY
                                                                                                                                                    MD5:8D8243CF3175D6E38D8DCD06AFE2DE9F
                                                                                                                                                    SHA1:D066F7D6DD725DE8D8BB282134F97FCD3AA2106D
                                                                                                                                                    SHA-256:16EDD62F0CEAF969E8E2C0F437B4DE7291278F806391899D3B1F6B153F4E621F
                                                                                                                                                    SHA-512:2CDB033FD30FDBE30CC65B6B64428C6722B554B81F7A52100F564F6A1D31E778E58D698C99D974522688BF2EE0AE211112662F254AD69F59720C92B3163649F2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/lib/bootstrap/css/bootstrap.css?v=Fu3WLwzq-Wno4sD0N7TecpEnj4BjkYmdOx9rFT9OYh8
                                                                                                                                                    Preview:@charset "UTF-8";../*!.. * Bootstrap v5.3.2 (https://getbootstrap.com/).. * Copyright 2011-2023 The Bootstrap Authors.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..:root,..[data-bs-theme=light] {.. --bs-blue: #0d6efd;.. --bs-indigo: #6610f2;.. --bs-purple: #6f42c1;.. --bs-pink: #d63384;.. --bs-red: #dc3545;.. --bs-orange: #fd7e14;.. --bs-yellow: #ffc107;.. --bs-green: #198754;.. --bs-teal: #20c997;.. --bs-cyan: #0dcaf0;.. --bs-black: #000;.. --bs-white: #fff;.. --bs-gray: #6c757d;.. --bs-gray-dark: #343a40;.. --bs-gray-100: #f8f9fa;.. --bs-gray-200: #e9ecef;.. --bs-gray-300: #dee2e6;.. --bs-gray-400: #ced4da;.. --bs-gray-500: #adb5bd;.. --bs-gray-600: #6c757d;.. --bs-gray-700: #495057;.. --bs-gray-800: #343a40;.. --bs-gray-900: #212529;.. --bs-primary: #0d6efd;.. --bs-secondary: #6c757d;.. --bs-success: #198754;.. --bs-info: #0dcaf0;.. --bs-warning: #ffc107;.. --bs-danger: #dc3545;.. --bs-light: #f8f9fa;.. --bs-dark:
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2793
                                                                                                                                                    Entropy (8bit):4.672707403948581
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:LUvzSRvcFg3z5opR0A+TvIP79Fi0A8d8DT+aAydnzGFx41VaT3IRQK/:4vziJJzTgP799Td8DiaAydnzGFUYYRQa
                                                                                                                                                    MD5:00FF24776C734D88166751EF92F47A82
                                                                                                                                                    SHA1:734C299E632C4A8F40728BEE234126D1ABE2CB37
                                                                                                                                                    SHA-256:C54A3A0525421C563170039D9A1878D391DB37E839DA77C6280FE68C0C515E46
                                                                                                                                                    SHA-512:A8F778695230371630AF76C0F583E72C0ADAC773B153E0BD4B5E2F7CAB3B5F54DF2EDD91F1A12AED850D5928FE3E9E727180E7580D3BBEF22E7D77689E4D7AB0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/js/tools/utilities.js
                                                                                                                                                    Preview:const polly = window.polly;....export const ajaxCall = async (type, url, data = null) => {.. let settings = {.. type: type,.. url: url,.. headers: {},.. success: function (response) {.. return Promise.resolve(response);.. },.. error: function (error) {.. window.location.reload();.. return Promise.reject(error);.. }.. };.... // Add CSRF token for POST requests.. if (type.toUpperCase() === "POST") {.. const token = $('meta[name="XSRF-TOKEN"]').attr('content');.. if (token) {.. settings.headers['RequestVerificationToken'] = token;.. }.... if (data !== null) {.. settings.data = JSON.stringify(data);.. settings.contentType = "application/json; charset=utf-8";.. settings.dataType = "json";.. }.. } else if (type.toUpperCase() === "GET" && data) {.. settings.url += '?' + $.param(data);.. }.... return polly()
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65352), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):103818
                                                                                                                                                    Entropy (8bit):5.334107548700507
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:rAvp4lhumzhbbfhJmqRP5+Jnz8FtGzK4fs:Mvp43BhbbfCVz87Gzfs
                                                                                                                                                    MD5:272521704344B4FAD55F52DE17DCEF54
                                                                                                                                                    SHA1:DEAD093D01F0D645A915966938E11D9A06C93CD0
                                                                                                                                                    SHA-256:10A38ADF03954CF6CE84DD65D36A6169C0EF76FDBE707156A59709BDEFFCABC6
                                                                                                                                                    SHA-512:3478E5E558F71C04AD529F8D93331E36E8FA3331DFAA1A85B154CC50759AB2C5971536655F752458E35613503AC5290047F2E4C3682101F7D031E783072C107A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/jquery.inputmask/jquery.inputmask.min.js?v=EKOK3wOVTPbOhN1l02phacDvdv2-cHFWpZcJve_8q8Y
                                                                                                                                                    Preview:/*!.. * dist/jquery.inputmask.min.. * https://github.com/RobinHerbots/Inputmask.. * Copyright (c) 2010 - 2023 Robin Herbots.. * Licensed under the MIT license.. * Version: 5.0.8.. */..!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t(require("jquery"));else if("function"==typeof define&&define.amd)define(["jquery"],t);else{var i="object"==typeof exports?t(require("jquery")):t(e.jQuery);for(var a in i)("object"==typeof exports?exports:e)[a]=i[a]}}("undefined"!=typeof self?self:this,(function(e){return function(){"use strict";var t={3046:function(e,t,i){var a;Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,i(7149),i(3194),i(9302),i(4013),i(3851),i(219),i(207),i(5296);var n=((a=i(2394))&&a.__esModule?a:{default:a}).default;t.default=n},8741:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=!("undefined"==typeof window||!window.document||!window.document.createElement);t.default=i},3976:function(e,t,i)
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (45638), with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):69810
                                                                                                                                                    Entropy (8bit):5.295592647856741
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:sEKNb/GMlD8LnOr+8R/0aw5/2F8hmBRKSleie8zSyJ7Nsjf+NNu2C4XiSQWiJo3C:sEiuL0RsiHTJV5pu/Bvd4c3bM1ccYArq
                                                                                                                                                    MD5:6C16B2C3F9FA631EF77ED95B5C0F9950
                                                                                                                                                    SHA1:2AF9018442B2BE7E6C8A9E3058244427CED438A3
                                                                                                                                                    SHA-256:33682375CAC59423E984176CD68B59827DF10704487858C9136DDBAF3053B216
                                                                                                                                                    SHA-512:EAA644F0B98F726BF2547928EBECF4815D6CAF0B6C2304AFDFEAEE06EB59A53DE3A6935F6F464AE91A19645CAD774F237284594319307194AB337788DACD68AE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/*!..* sweetalert2 v11.7.32..* Released under the MIT License...*/..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).Sweetalert2=e()}(this,(function(){"use strict";function t(t,e){return function(t,e){if(e.get)return e.get.call(t);return e.value}(t,n(t,e,"get"))}function e(t,e,o){return function(t,e,n){if(e.set)e.set.call(t,n);else{if(!e.writable)throw new TypeError("attempted to set read only private field");e.value=n}}(t,n(t,e,"set"),o),o}function n(t,e,n){if(!e.has(t))throw new TypeError("attempted to "+n+" private field on non-instance");return e.get(t)}function o(t,e,n){!function(t,e){if(e.has(t))throw new TypeError("Cannot initialize the same private elements twice on an object")}(t,e),e.set(t,n)}const i={},s=t=>new Promise((e=>{if(!t)return e();const n=window.scrollX,o=window.scrollY;i.restoreFocusTimeout=setTimeout((()=>{i.previousActiveEle
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (45638), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):69810
                                                                                                                                                    Entropy (8bit):5.295592647856741
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:sEKNb/GMlD8LnOr+8R/0aw5/2F8hmBRKSleie8zSyJ7Nsjf+NNu2C4XiSQWiJo3C:sEiuL0RsiHTJV5pu/Bvd4c3bM1ccYArq
                                                                                                                                                    MD5:6C16B2C3F9FA631EF77ED95B5C0F9950
                                                                                                                                                    SHA1:2AF9018442B2BE7E6C8A9E3058244427CED438A3
                                                                                                                                                    SHA-256:33682375CAC59423E984176CD68B59827DF10704487858C9136DDBAF3053B216
                                                                                                                                                    SHA-512:EAA644F0B98F726BF2547928EBECF4815D6CAF0B6C2304AFDFEAEE06EB59A53DE3A6935F6F464AE91A19645CAD774F237284594319307194AB337788DACD68AE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/sweetalert2/sweetalert2.all.min.js?v=M2gjdcrFlCPphBds1otZgn3xBwRIeFjJE23brzBTshY
                                                                                                                                                    Preview:/*!..* sweetalert2 v11.7.32..* Released under the MIT License...*/..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).Sweetalert2=e()}(this,(function(){"use strict";function t(t,e){return function(t,e){if(e.get)return e.get.call(t);return e.value}(t,n(t,e,"get"))}function e(t,e,o){return function(t,e,n){if(e.set)e.set.call(t,n);else{if(!e.writable)throw new TypeError("attempted to set read only private field");e.value=n}}(t,n(t,e,"set"),o),o}function n(t,e,n){if(!e.has(t))throw new TypeError("attempted to "+n+" private field on non-instance");return e.get(t)}function o(t,e,n){!function(t,e){if(e.has(t))throw new TypeError("Cannot initialize the same private elements twice on an object")}(t,e),e.set(t,n)}const i={},s=t=>new Promise((e=>{if(!t)return e();const n=window.scrollX,o=window.scrollY;i.restoreFocusTimeout=setTimeout((()=>{i.previousActiveEle
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (4143)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):73015
                                                                                                                                                    Entropy (8bit):5.342744191670081
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:X9ylPegosd1p8X4Kx2iiC0guaihfaZgb9pL/:X9cVaizgehfaZCX/
                                                                                                                                                    MD5:9BECC40FB1D85D21D0CA38E2F7069511
                                                                                                                                                    SHA1:AE854B04025DB8B7F48FDD6DEDF41E77EAE44394
                                                                                                                                                    SHA-256:A9705DFC47C0763380D851AB1801BE6F76019F6B67E40E9B873F8B4A0603F7A9
                                                                                                                                                    SHA-512:585374E3CE3AB1D28C20FE4B28DA6131A5B353B629332094DB8E5EB4ADE0FF601161B3CAF546F5F1E1BE96353DEAA29109687EAAE098EF279F4A6964430D4035
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1654)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):246621
                                                                                                                                                    Entropy (8bit):4.745666555183593
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:u/dJ0y8AAYjLs3OwPl0n04XU343EhY2xZ+b+Ihnz15XC7sS8JtZ4mLETQCAtQ59v:adJChoYtxZ+b+IhJDKR
                                                                                                                                                    MD5:E1ABEDE2B1E12C67EDDE78E0BD9B067F
                                                                                                                                                    SHA1:84D63D9C364875E5B36AFFA7EDFD0AF2630BCB63
                                                                                                                                                    SHA-256:BDCDEE66EB73EAFF67C185CE622C4F82D65CDC893B785259B0207E3E60C8CA9D
                                                                                                                                                    SHA-512:04D675C77F51307F9463294E5B8D7D6DE6863B4C2A75290EEE98B5AD80D8728F4E2F7BAF5DA0BF193A80E4EE0254ADA3E0AF599280CD4921D590440A920C1D8B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/intl-tel-input/17.0.8/js/utils.js
                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa=this||self;function k(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b}function m(a,b){function c(){}c.prototype=b.prototype;a.o=b.prototype;a.prototype=new c;a.prototype.constructor=a};var n=Array.prototype.indexOf?function(a,b,c){return Array.prototype.indexOf.call(a,b,c)}:function(a,b,c){c=null==c?0:0>c?Math.max(0,a.length+c):c;if("string"===typeof a)return"string"!==typeof b||1!=b.length?-1:a.indexOf(b,c);for(;c<a.length;c++)if(c in a&&a[c]===b)return c;return-1};function p(a,b){a.sort(b||ba)}function ba(a,b){return a>b?1:a<b?-1:0};function ca(a){var b=[],c=0,d;for(d in a)b[c++]=a[d];return b};function da(a,b){this.a=a;this.h=!!b.i;this.c=b.b;this.m=b.type;this.l=!1;switch(this.c){case ea:case fa:case ha:case ia:case ja:
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, resolutionunit=2, xresolution=86, yresolution=94], baseline, precision 8, 600x400, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):56483
                                                                                                                                                    Entropy (8bit):7.974883208629398
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:wvSJh//rLwMV459AZa5gxsEGpqHu8LTfW:LJh/ZQAk5tELO8LTfW
                                                                                                                                                    MD5:5BC617C2EECEC77270EB72D5A8CDD42C
                                                                                                                                                    SHA1:E8D4648918A45EAB4569142C4BCF3DE4DFC59058
                                                                                                                                                    SHA-256:1DBC24CC4798B3D71D539FE862C300C5CCB889758D4358D226997977A9754FCD
                                                                                                                                                    SHA-512:EA2352C9E5A0A135C50140024B4C24E9688CF8A0E0B44A06B460486B4428A035FDA95F5D27E357F48B2C24FAD4DD606B015F8EC269E880ADEE8037AA73A87BA5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/Attachments/MenuPicture/4/items/F10024-6acad723-6d58-42a7-a37a-83ca14a592bd-preview.jpeg
                                                                                                                                                    Preview:......JFIF.....H.H.....<Exif..II*...................(...............................V...........^...i.......f.......H.......H.................0221....................0100................................................|...h...........Apple iOS...MM.........H... ....bplist00_..AU2Vz3EtGNuaYbot6sQFQ7Cqkhxg................................'........X.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................!........."$".$.................................................................................?.w.l...t$....#.w|.....x.Nt..g...I.X..1..._..I..*....._..j;...Zf...b. ..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, resolutionunit=2, xresolution=86, yresolution=94], baseline, precision 8, 600x400, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):58586
                                                                                                                                                    Entropy (8bit):7.975487273013717
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:4DZ+xcVenbIsTTAoAKu1XISVGXB9aftyL41ctuLowlA5Fsxk3JXaNelOIJNxKR:4V3RsTTRXuRdYPa0axLnlAW+XaNecIr+
                                                                                                                                                    MD5:B45954AC96BF4548DF479992AC25564D
                                                                                                                                                    SHA1:878B8247D6791C1A11565912C73EE8AA7B0A77FE
                                                                                                                                                    SHA-256:700F5D83A55C9D006415997C2F4BD9809D639A6C705BB20E934C6CA15D51DFCC
                                                                                                                                                    SHA-512:F5AE0A2BE12DDF43A4F94E1322E94D25E9C2EC5053236BA9428D7E723260924D7C430F24585031E071BAC38931368841D58FEB360F5C177D63FAB85843B76F23
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......JFIF.....H.H.....<Exif..II*...................(...............................V...........^...i.......f.......H.......H.................0221....................0100................................................|...h...........Apple iOS...MM.........H... ....bplist00_..AYiCzUXhq+b/Ij5hG//wNhGKOCPo................................'........X.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................!........."$".$.................................................................................?.......+..|.....#......u."x.bP.d...Q.*....P..z.C.tz.0...+...=...=..e!Zg$.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):25
                                                                                                                                                    Entropy (8bit):3.9434651896016466
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:YMjkAL9UY9:YMN19
                                                                                                                                                    MD5:DF208EAFECA8C4D59FC2F2CD8A81D732
                                                                                                                                                    SHA1:F429749FF936FF757EF5AE7E1C5C9ED6198B3915
                                                                                                                                                    SHA-256:913511CFEDC3ABC528EF6F402ADCC7ACEEAD1F5C3F3559E267F40D4A2BCFC8F6
                                                                                                                                                    SHA-512:4F0D745E47025385B7E690A2331B80AC30663266DB0E682BF6E1672B5B9CE69B8957E5C2A2FD075D15DD36CE61A33D32B0E9DF39B7CB9546BBDA61409A53D791
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:{"isAuthenticated":false}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:troff or preprocessor input, ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):104783
                                                                                                                                                    Entropy (8bit):4.763822891838857
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:EkmYmRmJmprmymymAoJ+EWYHFJeJsEySRB5nOxdFnYnS+Wqh2:OY+EWYHFJeJIu/gYnS+Wqh2
                                                                                                                                                    MD5:A2B5E2FD95E34CA42D5C78F385A88CE9
                                                                                                                                                    SHA1:56DA5F3F202DC0C299749206818CF9D56C6653D4
                                                                                                                                                    SHA-256:FD0CB98E460F790E0F79B7A4987E03E5CDA594891EFFFB2CD489F539C4C066B7
                                                                                                                                                    SHA-512:94F5729669E9E0BC8FA8E6A2AC3879F11C5EEDC7CEB0B85FD2E4074703494968CED16775D2868D9F34ABF8F3F0F9FA0DE769238302267AD3820E71B5A4D3BF52
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/fontawesome/css/fontawesome.css
                                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */..fa {. font-family: var(--fa-style-family, "Font Awesome 6 Free");. font-weight: var(--fa-style, 900); }...fa-solid,..fa-regular,..fa-brands,..fas,..far,..fab,..fa-sharp-solid,..fa-classic,..fa {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. display: var(--fa-display, inline-block);. font-style: normal;. font-variant: normal;. line-height: 1;. text-rendering: auto; }...fas,..fa-classic,..fa-solid,..far,..fa-regular {. font-family: 'Font Awesome 6 Free'; }...fab,..fa-brands {. font-family: 'Font Awesome 6 Brands'; }...fa-1x {. font-size: 1em; }...fa-2x {. font-size: 2em; }...fa-3x {. font-size: 3em; }...fa-4x {. font-size: 4em; }...fa-5x {. font-size: 5em; }...fa-6x {. font-size: 6em; }...fa-7x {. font-size: 7em; }...fa-8x {
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (26997)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):29401
                                                                                                                                                    Entropy (8bit):5.620670477428596
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:crqD7GzOol+D45YMJR3kWG6UdCDxgtmKg3vTpzaDNCY5R:1fGkWodCFgtmKgNzaxCq
                                                                                                                                                    MD5:F38113141BA37F6D39DA0F22FB96702A
                                                                                                                                                    SHA1:BEC789CA106293F96D2CF31285236398776B911E
                                                                                                                                                    SHA-256:64CB11EB2A5237CBE1E05CCF25ACEFEED578F32D1A6923D58DE35C8A0145E8CD
                                                                                                                                                    SHA-512:0CD78386C97E1569F1E41D44433B1AC873323FA5E5FCC83EBDC9C53D718D8D466B5B6F2141A6B5F80E2A2FD33E02238C9A40212805981E1D5AFADEAAC6D87353
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/intl-tel-input/17.0.8/js/intlTelInput.min.js
                                                                                                                                                    Preview:/*. * International Telephone Input v17.0.8. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..!function(a){"object"==typeof module&&module.exports?module.exports=a():window.intlTelInput=a()}(function(a){"use strict";return function(){function b(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function c(a,b){for(var c=0;c<b.length;c++){var d=b[c];d.enumerable=d.enumerable||!1,d.configurable=!0,"value"in d&&(d.writable=!0),Object.defineProperty(a,d.key,d)}}function d(a,b,d){return b&&c(a.prototype,b),d&&c(a,d),a}for(var e=[["Afghanistan (............)","af","93"],["Albania (Shqip.ri)","al","355"],["Algeria (..........)","dz","213"],["American Samoa","as","1",5,["684"]],["Andorra","ad","376"],["Angola","ao","244"],["Anguilla","ai","1",6,["264"]],["Antigua and Barbuda","ag","1",7,["268"]],["Argentina","ar","54"],["Armenia (........)","am","374"],["Aruba","aw","297"],["Australia","
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1654)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):246621
                                                                                                                                                    Entropy (8bit):4.745666555183593
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:u/dJ0y8AAYjLs3OwPl0n04XU343EhY2xZ+b+Ihnz15XC7sS8JtZ4mLETQCAtQ59v:adJChoYtxZ+b+IhJDKR
                                                                                                                                                    MD5:E1ABEDE2B1E12C67EDDE78E0BD9B067F
                                                                                                                                                    SHA1:84D63D9C364875E5B36AFFA7EDFD0AF2630BCB63
                                                                                                                                                    SHA-256:BDCDEE66EB73EAFF67C185CE622C4F82D65CDC893B785259B0207E3E60C8CA9D
                                                                                                                                                    SHA-512:04D675C77F51307F9463294E5B8D7D6DE6863B4C2A75290EEE98B5AD80D8728F4E2F7BAF5DA0BF193A80E4EE0254ADA3E0AF599280CD4921D590440A920C1D8B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa=this||self;function k(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b}function m(a,b){function c(){}c.prototype=b.prototype;a.o=b.prototype;a.prototype=new c;a.prototype.constructor=a};var n=Array.prototype.indexOf?function(a,b,c){return Array.prototype.indexOf.call(a,b,c)}:function(a,b,c){c=null==c?0:0>c?Math.max(0,a.length+c):c;if("string"===typeof a)return"string"!==typeof b||1!=b.length?-1:a.indexOf(b,c);for(;c<a.length;c++)if(c in a&&a[c]===b)return c;return-1};function p(a,b){a.sort(b||ba)}function ba(a,b){return a>b?1:a<b?-1:0};function ca(a){var b=[],c=0,d;for(d in a)b[c++]=a[d];return b};function da(a,b){this.a=a;this.h=!!b.i;this.c=b.b;this.m=b.type;this.l=!1;switch(this.c){case ea:case fa:case ha:case ia:case ja:
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):5277
                                                                                                                                                    Entropy (8bit):4.459940398919542
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:Bop8jmAeLlrNKVYMzisGT4RrW/BsPanmBkx2WbX5MfPW:up8jALlrgVYSVoT/BsPmgkx2EJMW
                                                                                                                                                    MD5:801559490178301332CD573C50F1EE2B
                                                                                                                                                    SHA1:838A2A5F91E072C063C701F9F719661B82FEBD54
                                                                                                                                                    SHA-256:5011C8ED41B9F69798C09F8C4B8ADC51A37AF806FBE2FF71811153A7D44A670E
                                                                                                                                                    SHA-512:310243D862B692F66F5B28021E5D0895F86EF2A124D89D5980959541D00696C2119B5A83446DF79D408CADE4D3FBAF20C0F852C97D1A4D4814A4DE3A6CBEFBC3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.var ExternalLogin = (function () {.... function openLoginWindow(url, width, height) {.. // Check if the URL is relative or absolute.. if (!url.startsWith('/') && !url.startsWith(window.location.origin)) {.. console.error("Opening a window to a different origin is restricted by COOP.");.. return null; // Return null to handle the error gracefully.. }.... var left = (window.screen.width / 2) - (width / 2);.. var top = (window.screen.height / 2) - (height / 2);.. loginWindow = window.open(url, '_blank', 'width=' + width + ',height=' + height + ',top=' + top + ',left=' + left);.. loginWindow.addEventListener('beforeunload', function () {.. loginWindow = null; // Reset the login window.. });.... return loginWindow;.. }.... function initiate(provider) {.. var currentPath = window.location.pathname;.. var returnUrl = '/'; // Default return URL.... if (currentPath !=
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):16
                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:HKmn:qmn
                                                                                                                                                    MD5:EC331136E75314D2030EE013B6069921
                                                                                                                                                    SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                                                                                                                                    SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                                                                                                                                    SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnYGc4sRpUHJhIFDQbtu_8=?alt=proto
                                                                                                                                                    Preview:CgkKBw0G7bv/GgA=
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (24927), with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):25070
                                                                                                                                                    Entropy (8bit):5.240225982112843
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:0WZ6/8lHJdkMioFpg5SUBQyQEny+L+gxV4Ky47Zr4:40d3ioFpg5SUBQyQEny+PaKyCx4
                                                                                                                                                    MD5:9C8128E3FBC8216863C101CCCD544EE5
                                                                                                                                                    SHA1:D7EAD93841E6F26D13F2EB7628A2295478B3C821
                                                                                                                                                    SHA-256:E927B7CE60AB91EB2E3B1801E06709845A8DE2157340E742FA838587FC24B57D
                                                                                                                                                    SHA-512:577CC3E0FF6A5A93AC9FD93E8889BC2FBF87B90530537CE322C490BA83B919264162D3573BD56EF6EEF33A151C334F6ECF701F0F78FC9A63F4432B2C3BFBEB3B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/*! jQuery Validation Plugin - v1.20.0 - 10/10/2023.. * https://jqueryvalidation.org/.. * Copyright (c) 2023 J.rn Zaefferer; Licensed MIT */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65352), with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):103818
                                                                                                                                                    Entropy (8bit):5.334107548700507
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:rAvp4lhumzhbbfhJmqRP5+Jnz8FtGzK4fs:Mvp43BhbbfCVz87Gzfs
                                                                                                                                                    MD5:272521704344B4FAD55F52DE17DCEF54
                                                                                                                                                    SHA1:DEAD093D01F0D645A915966938E11D9A06C93CD0
                                                                                                                                                    SHA-256:10A38ADF03954CF6CE84DD65D36A6169C0EF76FDBE707156A59709BDEFFCABC6
                                                                                                                                                    SHA-512:3478E5E558F71C04AD529F8D93331E36E8FA3331DFAA1A85B154CC50759AB2C5971536655F752458E35613503AC5290047F2E4C3682101F7D031E783072C107A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/*!.. * dist/jquery.inputmask.min.. * https://github.com/RobinHerbots/Inputmask.. * Copyright (c) 2010 - 2023 Robin Herbots.. * Licensed under the MIT license.. * Version: 5.0.8.. */..!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t(require("jquery"));else if("function"==typeof define&&define.amd)define(["jquery"],t);else{var i="object"==typeof exports?t(require("jquery")):t(e.jQuery);for(var a in i)("object"==typeof exports?exports:e)[a]=i[a]}}("undefined"!=typeof self?self:this,(function(e){return function(){"use strict";var t={3046:function(e,t,i){var a;Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,i(7149),i(3194),i(9302),i(4013),i(3851),i(219),i(207),i(5296);var n=((a=i(2394))&&a.__esModule?a:{default:a}).default;t.default=n},8741:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=!("undefined"==typeof window||!window.document||!window.document.createElement);t.default=i},3976:function(e,t,i)
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, resolutionunit=2, xresolution=86, yresolution=94], baseline, precision 8, 600x400, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):50512
                                                                                                                                                    Entropy (8bit):7.972958906472417
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:Y3xWpE9ouQGlK/aRyvzMdQ+S8d6Wr40u1JsF7p8DZRJB0j0eG2/cspTl:Y3UhuQGlKsy6RLMVRJB0jfP0gl
                                                                                                                                                    MD5:0ADA08DBABAD06C68DEB535640A7E463
                                                                                                                                                    SHA1:DD07AB05C679F28BB24B132ADAEC51AF5C1D6ADB
                                                                                                                                                    SHA-256:CDB18450C38EE19B3823CA8E9DD0979EB2E1B6EAF57C8AE6037FA19F11236368
                                                                                                                                                    SHA-512:F5152ACC5750D5B134ED724DC21F2CB5FAE477719713EC71F5D28B7C37B43F9071786C27EDFBCFEA49F115B60095A744913B7E6C0AEBE350693F10B93A365EC2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/Attachments/MenuPicture/4/items/F10025-b1924fcd-f111-4823-8c60-ebbf7eafe23c-preview.jpeg
                                                                                                                                                    Preview:......JFIF.....H.H.....<Exif..II*...................(...............................V...........^...i.......f.......H.......H.................0221....................0100................................................|...h...........Apple iOS...MM.........H... ....bplist00_..AY8mncnZmw1oaharhcQ9ZAjS8WMD................................'........X.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................!........."$".$.................................................................................?..E.W!.|.dUv.Yf.cBI.EtGD.a.).....B...*G6z.N+.}..d.\4..".;n...E.To9...8.e
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):17839
                                                                                                                                                    Entropy (8bit):4.785345430668042
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:BHi9LGKu+6cOWfYKElLQ/b/IbNT25JEnhK/21lbtq0IB1z7bPMP0dQ/b/nPCRPJo:BHALGF+6c/OlErIJ2DCyCrnnARHY
                                                                                                                                                    MD5:F939BC2AEE8C4F126EA0E3AFA5957219
                                                                                                                                                    SHA1:38912642F338D2D8E2ADCE4032300F9CDA5088BF
                                                                                                                                                    SHA-256:2DE24926FBDB031853645D19AFE832A4865351231D4E66805D90C6C075E8FF37
                                                                                                                                                    SHA-512:082560D5DDB528A5B86CC15965F7EC9C7525DA29BC6B70E02F4DD7D5214BE51B78A6A10A9C28FFAD11BC2633E94FCCACD4C628B5ACB12F852096B8456BBB3200
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/select2/css/select2.css?v=LeJJJvvbAxhTZF0Zr-gypIZTUSMdTmaAXZDGwHXo_zc
                                                                                                                                                    Preview:.select2-container {.. box-sizing: border-box;.. display: inline-block;.. margin: 0;.. position: relative;.. vertical-align: middle; }.. .select2-container .select2-selection--single {.. box-sizing: border-box;.. cursor: pointer;.. display: block;.. height: 28px;.. user-select: none;.. -webkit-user-select: none; }.. .select2-container .select2-selection--single .select2-selection__rendered {.. display: block;.. padding-left: 8px;.. padding-right: 20px;.. overflow: hidden;.. text-overflow: ellipsis;.. white-space: nowrap; }.. .select2-container .select2-selection--single .select2-selection__clear {.. position: relative; }.. .select2-container[dir="rtl"] .select2-selection--single .select2-selection__rendered {.. padding-right: 8px;.. padding-left: 20px; }.. .select2-container .select2-selection--multiple {.. box-sizing: border-box;.. cursor: pointer;.. display: block;.. min-height: 32px;.. user-selec
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, resolutionunit=2, xresolution=86, yresolution=94], baseline, precision 8, 600x400, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):49196
                                                                                                                                                    Entropy (8bit):7.973541961014653
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:BVLQ7mYVz4OsYFVesXd7oX/k27pqcH2LzmgSbSZ+D7/8IKEH0pcjJ+kWpD:BK7mYZ4OsYFVesXd7o9pqKGASuFQcRG
                                                                                                                                                    MD5:B961931C58C967E705E691D52848CC8D
                                                                                                                                                    SHA1:B48A68C47972C57D4C39A28A37FA7B0F71D46E4B
                                                                                                                                                    SHA-256:634557080D0AD5C25410BD11E721D396C794F289444C2011337DC9C9687D9C9B
                                                                                                                                                    SHA-512:6A1950C78CC05A9A8F11CA908E847713FCFBEAF6876333E1E17BC295B593553FB0B6AD6C9BF4E9468E3A69FDF3235486C0CB3D24BC40E83628E34C12502E57C5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/Attachments/MenuPicture/2/items/F10003-c1b38026-1194-447b-ac7d-b44311bede28-preview.jpeg
                                                                                                                                                    Preview:......JFIF.....H.H.....<Exif..II*...................(...............................V...........^...i.......f.......H.......H.................0221....................0100................................................|...h...........Apple iOS...MM.........H... ....bplist00_..AU2hllPkLySAVSZGT3N9T5DUUBBC................................'........X.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................!........."$".$.................................................................................?..<...e.'sg......FF..}..U.d.m..jAl.....e|....)X.J..ycbz.......7..c..d.T.e.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):82861
                                                                                                                                                    Entropy (8bit):5.303625730570269
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:UMUd7QRA1qWhJl6YrHMOYanklRhPW77fMBhFLz6rTCXIQEdjv:nUdJ1rs+77fQL5Ihdz
                                                                                                                                                    MD5:2D79F08652CDE64B18BAD036F4438A48
                                                                                                                                                    SHA1:113A9DC7BDF423D0F4579BC32B63A5F6DA8059D5
                                                                                                                                                    SHA-256:9C3E104F1EBF40DC80E61A4191E1E0C41E45E23274D1FC5DA73B6F7B85315DBB
                                                                                                                                                    SHA-512:08AC1C47AB778808211F0F775BB2DC995952442A065E26328C84C62AB1720C5A961EDE8B209DE3E5FD5D4A3BCBF8E25BBC6D0ABCF80FFF30443A2907508BBEDD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/datatables.net/jquery.dataTables.min.js?v=nD4QTx6_QNyA5hpBkeHgxB5F4jJ00fxdpztve4UxXbs
                                                                                                                                                    Preview:!function(n){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(t){return n(t,window,document)}):"object"==typeof exports?module.exports=function(t,e){return t=t||window,e=e||("undefined"!=typeof window?require("jquery"):require("jquery")(t)),n(e,t,t.document)}:n(jQuery,window,document)}(function(E,A,S,J){"use strict";function r(t){return!t||!0===t||"-"===t}function h(t){var e=parseInt(t,10);return!isNaN(e)&&isFinite(t)?e:null}function o(t,e){return n[e]||(n[e]=new RegExp(_t(e),"g")),"string"==typeof t&&"."!==e?t.replace(/\./g,"").replace(n[e],"."):t}function i(t,e,n){var a="string"==typeof t;return!!r(t)||(e&&a&&(t=o(t,e)),n&&a&&(t=t.replace(f,"")),!isNaN(parseFloat(t))&&isFinite(t))}function a(t,e,n){return!!r(t)||((r(a=t)||"string"==typeof a)&&!!i(d(t),e,n)||null);var a}function m(t,e,n,a){var r=[],o=0,i=e.length;if(a!==J)for(;o<i;o++)t[e[o]][n]&&r.push(t[e[o]][n][a]);else for(;o<i;o++)r.push(t[e[o]][n]);return r}function p(t,e){var n,a=[];e===J?(e=0,n=t):
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):25010
                                                                                                                                                    Entropy (8bit):4.737798288636039
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:tP6JBodNO1/67MnzBVP9XKuWDRoWw3tYOmeZ5cSHCZnQq+H3fv2FYabTR:E4DMf0JDROdYzeZ5JUPN
                                                                                                                                                    MD5:4990AC5A8E407CA6F6E6DF89E2F3290E
                                                                                                                                                    SHA1:8464E8574D71B4C4D76D1580865CE96274E8E797
                                                                                                                                                    SHA-256:195BCB322075DDB6BF27622FFB4B775D4FB31F62F0C7BF390F3E3A65C501BA8D
                                                                                                                                                    SHA-512:BBDB00460192D29B594CF29EB4BA25D4B25DDA0BFD660D0A6EEA0211FB7460FF6D9ECB44B18355C6ACE4B8E11FF85CF27985B02461398C3DFDF5BEE3F008C6EF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/fontawesome/css/brands.css
                                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.:root, :host {. --fa-style-family-brands: 'Font Awesome 6 Brands';. --fa-font-brands: normal 400 1em/1 'Font Awesome 6 Brands'; }..@font-face {. font-family: 'Font Awesome 6 Brands';. font-style: normal;. font-weight: 400;. font-display: block;. src: url("../webfonts/fa-brands-400.woff2") format("woff2"), url("../webfonts/fa-brands-400.ttf") format("truetype"); }...fab,..fa-brands {. font-weight: 400; }...fa-monero:before {. content: "\f3d0"; }...fa-hooli:before {. content: "\f427"; }...fa-yelp:before {. content: "\f1e9"; }...fa-cc-visa:before {. content: "\f1f0"; }...fa-lastfm:before {. content: "\f202"; }...fa-shopware:before {. content: "\f5b5"; }...fa-creative-commons-nc:before {. content: "\f4e8"; }...fa-aws:before {. content: "\f375"; }...fa-redhat:
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (4143)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):73015
                                                                                                                                                    Entropy (8bit):5.342744191670081
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:X9ylPegosd1p8X4Kx2iiC0guaihfaZgb9pL/:X9cVaizgehfaZCX/
                                                                                                                                                    MD5:9BECC40FB1D85D21D0CA38E2F7069511
                                                                                                                                                    SHA1:AE854B04025DB8B7F48FDD6DEDF41E77EAE44394
                                                                                                                                                    SHA-256:A9705DFC47C0763380D851AB1801BE6F76019F6B67E40E9B873F8B4A0603F7A9
                                                                                                                                                    SHA-512:585374E3CE3AB1D28C20FE4B28DA6131A5B353B629332094DB8E5EB4ADE0FF601161B3CAF546F5F1E1BE96353DEAA29109687EAAE098EF279F4A6964430D4035
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/lib/lodash.js/lodash.min.js?v=qXBd_EfAdjOA2FGrGAG-b3YBn2tn5A6bhz-LSgYD96k
                                                                                                                                                    Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):533
                                                                                                                                                    Entropy (8bit):4.933115570682282
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                    MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                    SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                    SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                    SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://accounts.google.com/gsi/style
                                                                                                                                                    Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, resolutionunit=2, xresolution=86, yresolution=94], baseline, precision 8, 600x400, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):56822
                                                                                                                                                    Entropy (8bit):7.970509864258042
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:Z/dguVOXF8S1ZW2Rel0U6u7n7rWkBFDCh9knhIybl+uAr:hdRCh1Z/RfKP6bHyLQ
                                                                                                                                                    MD5:A6F520A5B693048181D51909858A2DD5
                                                                                                                                                    SHA1:5E6614BDF0192D0C3804CADD25F2A2A972085DCD
                                                                                                                                                    SHA-256:8F9A6BED935118D811D548B945BA009AE0DFB77597AAF3E45D6E9AC0D8C3E1E4
                                                                                                                                                    SHA-512:438630AD9617D006446F467203AC93F5C911CFDA2ECA064CAFC9ACA3E02C0B51628FFE190E8BD500A51AB542573E6BF507F770438DF357828F2E0DAE05CE3388
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/Attachments/MenuPicture/2/items/F10007-21158dd4-a2a4-47dc-922c-809b710467f6-preview.jpeg
                                                                                                                                                    Preview:......JFIF.....H.H.....<Exif..II*...................(...............................V...........^...i.......f.......H.......H.................0221....................0100................................................|...h...........Apple iOS...MM.........H... ....bplist00_..Af0g7JWQeBJdxOSR2hhtQJb3J5g4................................'........X.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................!........."$".$.................................................................................?..."9.i..JD....q.a....X.>..un.......e....d....WrI.;....NXb`O.4.)...'...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):25254
                                                                                                                                                    Entropy (8bit):4.722824296291224
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:HzITF7FWhTmwAmDQTeIcQeIWi7mZlsaAaniXlvhdB:HqF7FWh/Hib
                                                                                                                                                    MD5:A69AA970266649E0B08C2CB4BC166568
                                                                                                                                                    SHA1:D9314A52085A2BB6D284421BB18A4C546ECB73D4
                                                                                                                                                    SHA-256:AD32B1248207BA91FB945A37D38E7C9DEAFCBA849245872203482DB42930D491
                                                                                                                                                    SHA-512:8315A8C3C328EAAEA92DAD571FF09C1FC2728920C4B62C0957BF04F83F903F41156AC16CF30297AB5E86F022C3E022764A7A271EBE0B9BFC98D9F488DBE71B9B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/intl-tel-input/17.0.8/css/intlTelInput.css
                                                                                                                                                    Preview:.iti {. position: relative;. display: inline-block; }. .iti * {. box-sizing: border-box;. -moz-box-sizing: border-box; }. .iti__hide {. display: none; }. .iti__v-hide {. visibility: hidden; }. .iti input, .iti input[type=text], .iti input[type=tel] {. position: relative;. z-index: 0;. margin-top: 0 !important;. margin-bottom: 0 !important;. padding-right: 36px;. margin-right: 0; }. .iti__flag-container {. position: absolute;. top: 0;. bottom: 0;. right: 0;. padding: 1px; }. .iti__selected-flag {. z-index: 1;. position: relative;. display: flex;. align-items: center;. height: 100%;. padding: 0 6px 0 8px; }. .iti__arrow {. margin-left: 6px;. width: 0;. height: 0;. border-left: 3px solid transparent;. border-right: 3px solid transparent;. border-top: 4px solid #555; }. .iti__arrow--up {. border-top: none;. border-bottom: 4px solid #555; }. .iti__country-list {. position: absolute;.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):11591
                                                                                                                                                    Entropy (8bit):4.228468282979813
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:7Yfsp3ZOtSGoI1iB91HdeU6xCbi3ogNMjYqt3Xy0x0yxZn2ug:usatndizJdeIgNMx3n2l
                                                                                                                                                    MD5:85410F53C62047DA7069CB0D8A330439
                                                                                                                                                    SHA1:B7AC5EAD57A3FE17B4B25DD0AE28CDAEF5585D12
                                                                                                                                                    SHA-256:18855C3E9572EAF91D386CC17FE40B3384A406D76C6D611C431858EE6CD95913
                                                                                                                                                    SHA-512:7D3C2E2A54E3F8359FF108DB9CE663F1B650ABC50AD0F3E6782B651538B8E0896F72035B18278AEAD53720827D062984F7C97496CACE5CEC1797D9092FAAFC57
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/js/tools/menu-list.js?v=GIVcPpVy6vkdOGzBf-QLM4SkBtdsbWEcQxhY7mzZWRM
                                                                                                                                                    Preview:'use strict';....import { NavScroller } from '/home/assets/js/tools/nav-scroller.js';....class MenuList {.. constructor() {.. this.init();.. }.... init() {.. $('#customNavScrollerContent, #dynamic-content-container').hide();.. $('#customPopoverContent').hide();.. $('#customNavScrollerContent').html(this.createNavScrollerSkeleton()).fadeIn('slow');.. $('#dynamic-content-container').html(this.createSkeletonLoader()).fadeIn('slow');.... // Fetch data from the API.. fetch('/home/GetMenuItems') // Replace with your API endpoint.. .then(response => response.json()).. .then(data => {.. // Prepare actual content.. const navLinks = this.createNavigationLinks(data.menuCategoryDetails);.. const actualContent = this.createActualContent(data.menuCategoryDetails);.... // Fade out the existing content and replace it with the new content with a fade-in effect..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):82861
                                                                                                                                                    Entropy (8bit):5.303625730570269
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:UMUd7QRA1qWhJl6YrHMOYanklRhPW77fMBhFLz6rTCXIQEdjv:nUdJ1rs+77fQL5Ihdz
                                                                                                                                                    MD5:2D79F08652CDE64B18BAD036F4438A48
                                                                                                                                                    SHA1:113A9DC7BDF423D0F4579BC32B63A5F6DA8059D5
                                                                                                                                                    SHA-256:9C3E104F1EBF40DC80E61A4191E1E0C41E45E23274D1FC5DA73B6F7B85315DBB
                                                                                                                                                    SHA-512:08AC1C47AB778808211F0F775BB2DC995952442A065E26328C84C62AB1720C5A961EDE8B209DE3E5FD5D4A3BCBF8E25BBC6D0ABCF80FFF30443A2907508BBEDD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:!function(n){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(t){return n(t,window,document)}):"object"==typeof exports?module.exports=function(t,e){return t=t||window,e=e||("undefined"!=typeof window?require("jquery"):require("jquery")(t)),n(e,t,t.document)}:n(jQuery,window,document)}(function(E,A,S,J){"use strict";function r(t){return!t||!0===t||"-"===t}function h(t){var e=parseInt(t,10);return!isNaN(e)&&isFinite(t)?e:null}function o(t,e){return n[e]||(n[e]=new RegExp(_t(e),"g")),"string"==typeof t&&"."!==e?t.replace(/\./g,"").replace(n[e],"."):t}function i(t,e,n){var a="string"==typeof t;return!!r(t)||(e&&a&&(t=o(t,e)),n&&a&&(t=t.replace(f,"")),!isNaN(parseFloat(t))&&isFinite(t))}function a(t,e,n){return!!r(t)||((r(a=t)||"string"==typeof a)&&!!i(d(t),e,n)||null);var a}function m(t,e,n,a){var r=[],o=0,i=e.length;if(a!==J)for(;o<i;o++)t[e[o]][n]&&r.push(t[e[o]][n][a]);else for(;o<i;o++)r.push(t[e[o]][n]);return r}function p(t,e){var n,a=[];e===J?(e=0,n=t):
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, resolutionunit=2, xresolution=86, yresolution=94], baseline, precision 8, 600x400, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):50512
                                                                                                                                                    Entropy (8bit):7.972958906472417
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:Y3xWpE9ouQGlK/aRyvzMdQ+S8d6Wr40u1JsF7p8DZRJB0j0eG2/cspTl:Y3UhuQGlKsy6RLMVRJB0jfP0gl
                                                                                                                                                    MD5:0ADA08DBABAD06C68DEB535640A7E463
                                                                                                                                                    SHA1:DD07AB05C679F28BB24B132ADAEC51AF5C1D6ADB
                                                                                                                                                    SHA-256:CDB18450C38EE19B3823CA8E9DD0979EB2E1B6EAF57C8AE6037FA19F11236368
                                                                                                                                                    SHA-512:F5152ACC5750D5B134ED724DC21F2CB5FAE477719713EC71F5D28B7C37B43F9071786C27EDFBCFEA49F115B60095A744913B7E6C0AEBE350693F10B93A365EC2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......JFIF.....H.H.....<Exif..II*...................(...............................V...........^...i.......f.......H.......H.................0221....................0100................................................|...h...........Apple iOS...MM.........H... ....bplist00_..AY8mncnZmw1oaharhcQ9ZAjS8WMD................................'........X.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................!........."$".$.................................................................................?..E.W!.|.dUv.Yf.cBI.EtGD.a.).....B...*G6z.N+.}..d.\4..".;n...E.To9...8.e
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):25
                                                                                                                                                    Entropy (8bit):3.9434651896016466
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:YMjkAL9UY9:YMN19
                                                                                                                                                    MD5:DF208EAFECA8C4D59FC2F2CD8A81D732
                                                                                                                                                    SHA1:F429749FF936FF757EF5AE7E1C5C9ED6198B3915
                                                                                                                                                    SHA-256:913511CFEDC3ABC528EF6F402ADCC7ACEEAD1F5C3F3559E267F40D4A2BCFC8F6
                                                                                                                                                    SHA-512:4F0D745E47025385B7E690A2331B80AC30663266DB0E682BF6E1672B5B9CE69B8957E5C2A2FD075D15DD36CE61A33D32B0E9DF39B7CB9546BBDA61409A53D791
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/Account/CheckAuthentication
                                                                                                                                                    Preview:{"isAuthenticated":false}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (58024), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):58024
                                                                                                                                                    Entropy (8bit):5.434979396696761
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:H9LqJUvlg0L4IhCiFgAOckHUU/aIkk/Z1LH/4GHlrY+5i:deAlrL4WvOciBJZ1r/4WlMn
                                                                                                                                                    MD5:99D33210B6EB23CF25FCD4AB7CFC9F2A
                                                                                                                                                    SHA1:473543A8A80FB55D800D4356864B9491BA819CAE
                                                                                                                                                    SHA-256:081737985335AF4BE15FC676ED4CCC0703C7446C6B5CBC9317E40BCDC6428E5D
                                                                                                                                                    SHA-512:F87E222E363726C2A217657A377EBA8A7E484078F6B84B0657B3E9FC645C9B47E7EFA68F024E55F3107A9FC7D08614A89D3A935ECFE4945CF80F41889FA06BF6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/moment.js/moment.min.js?v=CBc3mFM1r0vhX8Z27UzMBwPHRGxrXLyTF-QLzcZCjl0
                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var H;function f(){return H.apply(null,arguments)}function a(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function F(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function c(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function L(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(c(e,t))return;return 1}function o(e){return void 0===e}function u(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function V(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function G(e,t){for(var n=[],s=e.length,i=0;i<s;++i)n.push(t(e[i],i));return n}function E(e,t){for(var n in t)c(t,n)&&(e[n]=t[n]);return c(t,"toString")&&(e.toString=t.toString),
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):28959
                                                                                                                                                    Entropy (8bit):5.032362388395324
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:3QEBpDfnbLQUWHvIMzEWMgCGMWoMPTcVkL8o30Ni7wHNMRTUndzOT9OS1RjvqKZH:p3L0faqTUndz+VvU1+Do1YnpV
                                                                                                                                                    MD5:7546553DFB8A3F5FB3E81777E48741B4
                                                                                                                                                    SHA1:9F6B9DF8E859A902D89D649D9A8042A3B29DA2F9
                                                                                                                                                    SHA-256:96205C5F5D684B7356D2D9782E52B94D7D563F3EBE9A293AED50696729B859EE
                                                                                                                                                    SHA-512:855A1B6E6C54ABE9AAAB65F8857D744E1B1611B01EC35C24D2404FF685141F91E7C926EF5EC6E0B5D6DE0F52964C7EFB05D2CFC64AB664C0E98E8DED5CB17738
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/sweetalert2/sweetalert2.css?v=liBcX11oS3NW0tl4LlK5TX1WPz6-mik67VBpZym4We4
                                                                                                                                                    Preview:.swal2-popup.swal2-toast {.. box-sizing: border-box;.. grid-column: 1/4 !important;.. grid-row: 1/4 !important;.. grid-template-columns: min-content auto min-content;.. padding: 1em;.. overflow-y: hidden;.. background: #fff;.. box-shadow: 0 0 1px hsla(0, 0%, 0%, 0.075), 0 1px 2px hsla(0, 0%, 0%, 0.075), 1px 2px 4px hsla(0, 0%, 0%, 0.075), 1px 3px 8px hsla(0, 0%, 0%, 0.075), 2px 4px 16px hsla(0, 0%, 0%, 0.075);.. pointer-events: all;..}...swal2-popup.swal2-toast > * {.. grid-column: 2;..}...swal2-popup.swal2-toast .swal2-title {.. margin: 0.5em 1em;.. padding: 0;.. font-size: 1em;.. text-align: initial;..}...swal2-popup.swal2-toast .swal2-loading {.. justify-content: center;..}...swal2-popup.swal2-toast .swal2-input {.. height: 2em;.. margin: 0.5em;.. font-size: 1em;..}...swal2-popup.swal2-toast .swal2-validation-message {.. font-size: 1em;..}...swal2-popup.swal2-toast .swal2-footer {.. margin: 0.5em 0 0;.. padding: 0.5em 0 0;.. font-size: 0.8em;..}...swal2-popup.s
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):122
                                                                                                                                                    Entropy (8bit):4.461521860816258
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:YMxQGXW6pvAL+AGtOBjjWAV70EKdKWJyJH66HKP5:YMBzvJAjRjHVRKd2a6HKP5
                                                                                                                                                    MD5:11D485FDDCB9568584BB75A35FE20A92
                                                                                                                                                    SHA1:AD1E76425D458333F57B04E3EF5826FDEB6BC3CA
                                                                                                                                                    SHA-256:D6F669B398EC5AE5552750EA3BEC9BC5C69EA8112C3671E18ED8389D406C9940
                                                                                                                                                    SHA-512:7AF17CAC12869FCA9ED5690AB32F25A68D5C8C81B8CB6665064C2E0C9467B13DC97E2C0E5DB31E306F762467ADD54808EC09CFE98602C73C37EFA8A392739BE1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/Cart/GetUserCart
                                                                                                                                                    Preview:{"isSuccess":true,"message":null,"data":{"cartItems":[],"userAddresses":[],"totalTax":0,"totalCost":0},"typeOfError":null}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2793
                                                                                                                                                    Entropy (8bit):4.672707403948581
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:LUvzSRvcFg3z5opR0A+TvIP79Fi0A8d8DT+aAydnzGFx41VaT3IRQK/:4vziJJzTgP799Td8DiaAydnzGFUYYRQa
                                                                                                                                                    MD5:00FF24776C734D88166751EF92F47A82
                                                                                                                                                    SHA1:734C299E632C4A8F40728BEE234126D1ABE2CB37
                                                                                                                                                    SHA-256:C54A3A0525421C563170039D9A1878D391DB37E839DA77C6280FE68C0C515E46
                                                                                                                                                    SHA-512:A8F778695230371630AF76C0F583E72C0ADAC773B153E0BD4B5E2F7CAB3B5F54DF2EDD91F1A12AED850D5928FE3E9E727180E7580D3BBEF22E7D77689E4D7AB0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:const polly = window.polly;....export const ajaxCall = async (type, url, data = null) => {.. let settings = {.. type: type,.. url: url,.. headers: {},.. success: function (response) {.. return Promise.resolve(response);.. },.. error: function (error) {.. window.location.reload();.. return Promise.reject(error);.. }.. };.... // Add CSRF token for POST requests.. if (type.toUpperCase() === "POST") {.. const token = $('meta[name="XSRF-TOKEN"]').attr('content');.. if (token) {.. settings.headers['RequestVerificationToken'] = token;.. }.... if (data !== null) {.. settings.data = JSON.stringify(data);.. settings.contentType = "application/json; charset=utf-8";.. settings.dataType = "json";.. }.. } else if (type.toUpperCase() === "GET" && data) {.. settings.url += '?' + $.param(data);.. }.... return polly()
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):87535
                                                                                                                                                    Entropy (8bit):5.262801903047628
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:3RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:vHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                    MD5:C9A1B0AA0167C8A4DF724D18D06814A8
                                                                                                                                                    SHA1:F3F468CCF735476C87E3B49E274EB3752A884607
                                                                                                                                                    SHA-256:7AA6B0E08F48A0F95D8DF7EA89E4CBFE1EF3D1E8C0F7373F7F25EDFB4E4A325E
                                                                                                                                                    SHA-512:05352A89084C3B747C375EEA2107B9B3C660FFB5989D48F10EE30E4ACF917DB21FA7CE56F9B385DE0FCFD0873C4C4E9D96C48F2F38E26D5CD5DD28ED792C3E06
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remov
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, resolutionunit=2, xresolution=86, yresolution=94], baseline, precision 8, 600x400, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):49196
                                                                                                                                                    Entropy (8bit):7.973541961014653
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:BVLQ7mYVz4OsYFVesXd7oX/k27pqcH2LzmgSbSZ+D7/8IKEH0pcjJ+kWpD:BK7mYZ4OsYFVesXd7o9pqKGASuFQcRG
                                                                                                                                                    MD5:B961931C58C967E705E691D52848CC8D
                                                                                                                                                    SHA1:B48A68C47972C57D4C39A28A37FA7B0F71D46E4B
                                                                                                                                                    SHA-256:634557080D0AD5C25410BD11E721D396C794F289444C2011337DC9C9687D9C9B
                                                                                                                                                    SHA-512:6A1950C78CC05A9A8F11CA908E847713FCFBEAF6876333E1E17BC295B593553FB0B6AD6C9BF4E9468E3A69FDF3235486C0CB3D24BC40E83628E34C12502E57C5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......JFIF.....H.H.....<Exif..II*...................(...............................V...........^...i.......f.......H.......H.................0221....................0100................................................|...h...........Apple iOS...MM.........H... ....bplist00_..AU2hllPkLySAVSZGT3N9T5DUUBBC................................'........X.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................!........."$".$.................................................................................?..<...e.'sg......FF..}..U.d.m..jAl.....e|....)X.J..ycbz.......7..c..d.T.e.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):122
                                                                                                                                                    Entropy (8bit):4.461521860816258
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:YMxQGXW6pvAL+AGtOBjjWAV70EKdKWJyJH66HKP5:YMBzvJAjRjHVRKd2a6HKP5
                                                                                                                                                    MD5:11D485FDDCB9568584BB75A35FE20A92
                                                                                                                                                    SHA1:AD1E76425D458333F57B04E3EF5826FDEB6BC3CA
                                                                                                                                                    SHA-256:D6F669B398EC5AE5552750EA3BEC9BC5C69EA8112C3671E18ED8389D406C9940
                                                                                                                                                    SHA-512:7AF17CAC12869FCA9ED5690AB32F25A68D5C8C81B8CB6665064C2E0C9467B13DC97E2C0E5DB31E306F762467ADD54808EC09CFE98602C73C37EFA8A392739BE1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:{"isSuccess":true,"message":null,"data":{"cartItems":[],"userAddresses":[],"totalTax":0,"totalCost":0},"typeOfError":null}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):4930
                                                                                                                                                    Entropy (8bit):4.877999343222541
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:3QZSmmP+nX2an6jRAe2eq12JJUu8SK1ArzTLyi3FdpyZ5JFasJoxVt6m:iSmi+nX2NRpI2zqSK1ArzTGi30aseum
                                                                                                                                                    MD5:1F05E0C6BE3220EBD438F66A8747A57C
                                                                                                                                                    SHA1:DA612498C7DCF92A4FD776E3B9047B89D329F4E2
                                                                                                                                                    SHA-256:A6EC95E8E115EA83FD87E9FB1283493AFF6831ED5833755573A9DC02193A1762
                                                                                                                                                    SHA-512:227C2B2F4A5EA562229AB2496550997F1A1FC32F356334100387C83C3303E4E911C04BDA5DDF547FF45E496EE7258659D7BD38F71AD3F4CF6790995007D07A0B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://order.thaiclearview.com/home/assets/plugins/custom/OwlCarousel2/assets/owl.carousel.css?v=puyV6OEV6oP9h-n7EoNJOv9oMe1YM3VVc6ncAhk6F2I
                                                                                                                                                    Preview:/**.. * Owl Carousel v2.3.4.. * Copyright 2013-2018 David Deutsch.. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE.. */../*.. * Owl Carousel - Core.. */...owl-carousel {.. display: none;.. width: 100%;.. -webkit-tap-highlight-color: transparent;.. /* position relative and z-index fix webkit rendering fonts issue */.. position: relative;.. z-index: 1; }.. .owl-carousel .owl-stage {.. position: relative;.. -ms-touch-action: pan-Y;.. touch-action: manipulation;.. -moz-backface-visibility: hidden;.. /* fix firefox animation glitch */ }.. .owl-carousel .owl-stage:after {.. content: ".";.. display: block;.. clear: both;.. visibility: hidden;.. line-height: 0;.. height: 0; }.. .owl-carousel .owl-stage-outer {.. position: relative;.. overflow: hidden;.. /* fix for flashing background */.. -webkit-transform: translate3d(0px, 0px, 0px); }.. .owl-carousel .owl-wrapper,.. .owl-carousel .owl-
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, resolutionunit=2, xresolution=86, yresolution=94], baseline, precision 8, 600x400, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):56599
                                                                                                                                                    Entropy (8bit):7.975085991151098
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:BQ3pDYOiTjcn+BetgMfDaiMFeCscOWipRohQPNl:a5DYfTj1YtpMjOFFl
                                                                                                                                                    MD5:3FBAF1E8C0733D1BD59203478E899A16
                                                                                                                                                    SHA1:78703935F218689E76FFEACEE3A2C1E9595EB327
                                                                                                                                                    SHA-256:FFCCDE5EC2CBC554DB81ACC07D61339F7561D410E7C7502CD81BEAA307380E50
                                                                                                                                                    SHA-512:B5DEEDC62784065DD23AFEA0DD4AE9E2FB0C0C9DD2D4781E181842C522DA3A6F3E4D1D2C01FB2FC51E342673F95574C09FDE119C51609C85D44AB0D6E0FA18F0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......JFIF.....H.H.....<Exif..II*...................(...............................V...........^...i.......f.......H.......H.................0221....................0100................................................|...h...........Apple iOS...MM.........H... ....bplist00_..AWDTs76HUnx5uwCrgDVh/VoGULXp................................'........X.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................................................!........."$".$.................................................................................?.....y...J...yG.V.5F >..ni.....Q_.....F...b......G..Z....p1H.P2.=>.Y.H.[.n
                                                                                                                                                    No static file info
                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Oct 4, 2024 15:39:19.026597977 CEST49674443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:19.026608944 CEST49675443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:20.448719025 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                    Oct 4, 2024 15:39:20.760916948 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                    Oct 4, 2024 15:39:21.370291948 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                    Oct 4, 2024 15:39:21.526520014 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                    Oct 4, 2024 15:39:22.573369026 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                    Oct 4, 2024 15:39:24.979609013 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                    Oct 4, 2024 15:39:25.415416956 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:25.415467024 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:25.415519953 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:25.418052912 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:25.418066978 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.098340034 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.098401070 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.192450047 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.192468882 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.192975044 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.245213985 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.259845972 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.303423882 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.363578081 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.363605022 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.363614082 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.363636971 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.363643885 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.363650084 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.363651991 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.363667011 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.363745928 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.454529047 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.454555988 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.454605103 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.454652071 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.454660892 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.454700947 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.458252907 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.458277941 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.458322048 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.458333969 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.458364964 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.458378077 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.544383049 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.544437885 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.544482946 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.544500113 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.544524908 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.544538021 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.546731949 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.546785116 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.546844006 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.546855927 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.546869040 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.546896935 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.549438000 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.549480915 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.549525023 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.549545050 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.549560070 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.551745892 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.551800013 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.551862955 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.551872969 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.551899910 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.551919937 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.635778904 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.635807037 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.635972977 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.636001110 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.636055946 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.638792038 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.638818979 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.638890028 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.638895988 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.638937950 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.641556025 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.641576052 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.641678095 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.641684055 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.641732931 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.644305944 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.644320965 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.644555092 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.644582987 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.644649029 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.646709919 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.646728992 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.646791935 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.646799088 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.646821022 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.646842003 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.650613070 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.650628090 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.650665998 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.650739908 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.650749922 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.650787115 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.653773069 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.653794050 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.653805017 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.653810024 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.785859108 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.785887003 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.785995960 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.786328077 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.786360025 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.786504984 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.787290096 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.787297010 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.787400961 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.787405014 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.787414074 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.787694931 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.787803888 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.787812948 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.788058996 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.788058996 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.788069010 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.788079023 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.788305998 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.788316011 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.789205074 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.789242029 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:26.789448977 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.789832115 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:26.789843082 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.431552887 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.432395935 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.432424068 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.433475971 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.433481932 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.446050882 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.447942972 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.447983027 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.450467110 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.450494051 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.458477974 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.461431980 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.471761942 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.510318041 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.510341883 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.511090040 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.511096954 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.516318083 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.516339064 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.517072916 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.517079115 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.517709017 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.517744064 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.518107891 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.518115997 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.531348944 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.531439066 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.531502008 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.532313108 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.532345057 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.532371044 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.532378912 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.548330069 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.548382044 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.548466921 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.548500061 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.548546076 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.548553944 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.548615932 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.548660994 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.551445961 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.551481009 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.551496029 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.551502943 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.601057053 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.601104975 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.601177931 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.610502958 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.610543966 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.610644102 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.610663891 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.610706091 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.610841990 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.610902071 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.610944033 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.616245985 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.616285086 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.616765022 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.616835117 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.616892099 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.619560003 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.619596004 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.619645119 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.619668961 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.619687080 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.619749069 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.624090910 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.624106884 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.624116898 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.624123096 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.627121925 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.627156973 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.627171993 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.627178907 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.637845993 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.637845993 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.637897968 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.637923002 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.640063047 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.640117884 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.640182018 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.642611027 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.642627954 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.673418999 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.673472881 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.673549891 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.678966045 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.678976059 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.680557966 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.680579901 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.680593014 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.680625916 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.680636883 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.680669069 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.680742025 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.680752039 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:27.680826902 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:27.680840969 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.360408068 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.362390995 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.362400055 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.363102913 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.363106966 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.367898941 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.368138075 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.368264914 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.368274927 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.368464947 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.368482113 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.368715048 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.368719101 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.369059086 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.369064093 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.371342897 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.371655941 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.371663094 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.372004032 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.372008085 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.374875069 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.375212908 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.375236034 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.375556946 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.375562906 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.467510939 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.467557907 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.467613935 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.469222069 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.469237089 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.469238997 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.469254017 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.469259977 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.469285011 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.469336987 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.470129013 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.470176935 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.470227957 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.473850012 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.473891973 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.473937988 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.474111080 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.474118948 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.474132061 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.474138975 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.474282026 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.474282026 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.474287033 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.474293947 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.476653099 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.476659060 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.476670980 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.476675034 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.480587006 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.480608940 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.480669975 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.482378960 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.482418060 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.482454062 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.483350039 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.483380079 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.483433008 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.484302044 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.484319925 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.484325886 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.484334946 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.487373114 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.487381935 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.487481117 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.487493992 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.488183975 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.488192081 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.488264084 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.489075899 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.489084005 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.489084959 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.489094973 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.489147902 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.489468098 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.489478111 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.490354061 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.490375996 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.490421057 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.490735054 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:28.490746021 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.635066986 CEST49674443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:28.635114908 CEST49675443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:28.776577950 CEST49725443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:28.776631117 CEST4434972566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.776689053 CEST49725443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:28.777128935 CEST49726443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:28.777137041 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.777187109 CEST49726443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:28.777378082 CEST49725443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:28.777391911 CEST4434972566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:28.777693987 CEST49726443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:28.777705908 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.166023970 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.167011976 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.167030096 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.167470932 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.167476892 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.171614885 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.172056913 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.172069073 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.172734976 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.172740936 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.179016113 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.179045916 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.179811954 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.179840088 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.180059910 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.180069923 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.180275917 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.180283070 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.180757999 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.180766106 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.214466095 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.215434074 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.215482950 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.216029882 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.216044903 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.266623020 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.266701937 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.266753912 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.266930103 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.266938925 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.266953945 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.266959906 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.270080090 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.270107031 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.270184994 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.270380020 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.270452976 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.270453930 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.270464897 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.270497084 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.270602942 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.270607948 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.270618916 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.270623922 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.273150921 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.273164988 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.273235083 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.273447990 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.273457050 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.279680014 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.279777050 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.279828072 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.279989958 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.280009985 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.280021906 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.280029058 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.280324936 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.280380011 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.280421019 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.280759096 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.280766010 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.280786991 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.280791998 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.286422968 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.286468029 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.286556959 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.286726952 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.286737919 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.288261890 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.288299084 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.288384914 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.288754940 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.288770914 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.316186905 CEST4434972566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.316493034 CEST49725443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.316519022 CEST4434972566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.317522049 CEST4434972566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.317583084 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.317610025 CEST49725443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.317900896 CEST49726443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.317907095 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.319055080 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.319137096 CEST49726443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.319610119 CEST49725443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.319669962 CEST4434972566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.319802999 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.319861889 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.319911003 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.320499897 CEST49726443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.320601940 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.320746899 CEST49725443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.320753098 CEST4434972566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.321460962 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.321479082 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.321492910 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.321500063 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.325155020 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.325197935 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.325340986 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.328250885 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:29.328273058 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.370183945 CEST49725443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.370202065 CEST49726443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.370210886 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.416589975 CEST49726443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.479703903 CEST4434972566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.479835033 CEST4434972566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.480081081 CEST49725443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.481019974 CEST49725443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.481048107 CEST4434972566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.481060982 CEST49725443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.481105089 CEST49725443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.489026070 CEST49726443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.535404921 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.733731031 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.733753920 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.733763933 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.733778000 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.733786106 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.733791113 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.733874083 CEST49726443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.733911991 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.733966112 CEST49726443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.783528090 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                    Oct 4, 2024 15:39:29.790450096 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.790466070 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.790545940 CEST49726443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:29.790575027 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:29.790627003 CEST49726443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.034635067 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.041788101 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.078058004 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.093733072 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.123414040 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.126765966 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.146863937 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.170253992 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.170254946 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.201442957 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.297146082 CEST49726443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.297187090 CEST4434972666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.323668003 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.323682070 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.324630022 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.324637890 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.325138092 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.325161934 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.328659058 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.328666925 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.329098940 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.329113007 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.329607964 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.329612970 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.330782890 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.330795050 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.331794977 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.331800938 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.332209110 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.332240105 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.333378077 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.333384037 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.336771011 CEST49734443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.336822987 CEST4434973466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.336905003 CEST49734443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.337379932 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.337410927 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.337529898 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.338615894 CEST49736443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.338641882 CEST4434973666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.338872910 CEST49736443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.339709044 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.339766026 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.339855909 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.340168953 CEST49738443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.340188980 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.340588093 CEST49738443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.341093063 CEST49739443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.341108084 CEST4434973966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.341188908 CEST49739443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.347031116 CEST49734443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.347065926 CEST4434973466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.347313881 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.347328901 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.347681999 CEST49736443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.347701073 CEST4434973666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.348079920 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.348094940 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.348572969 CEST49738443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.348587990 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.348769903 CEST49739443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.348782063 CEST4434973966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.360290051 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:30.360320091 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.360565901 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:30.360811949 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:30.360822916 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.446583986 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.446623087 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.446747065 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.446846962 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.446939945 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.446944952 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.449039936 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.449634075 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.449714899 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.450170994 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.450191021 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.451636076 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.452893019 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.452950954 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.453294992 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.453315020 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.453329086 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.453336000 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.455099106 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.455122948 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.456840992 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.456857920 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.456870079 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.456876040 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.472338915 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.472394943 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.472462893 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.474859953 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.474946022 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.475018978 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.475642920 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.475680113 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.475737095 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.478961945 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.478992939 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.480453014 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.480509996 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.480576038 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.483094931 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.483129025 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.483830929 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.483869076 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.484210014 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.484226942 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.487476110 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.487566948 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.487615108 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.487713099 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.487731934 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.493525028 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.493573904 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.493632078 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.494062901 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:30.494079113 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.601067066 CEST49747443192.168.2.10216.58.206.36
                                                                                                                                                    Oct 4, 2024 15:39:30.601114035 CEST44349747216.58.206.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.601177931 CEST49747443192.168.2.10216.58.206.36
                                                                                                                                                    Oct 4, 2024 15:39:30.602150917 CEST49747443192.168.2.10216.58.206.36
                                                                                                                                                    Oct 4, 2024 15:39:30.602163076 CEST44349747216.58.206.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.829118013 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.830168962 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:30.830188036 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.831903934 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.831979990 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:30.834306002 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:30.834392071 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.834799051 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:30.834806919 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.888349056 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:30.897218943 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.897531986 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.897566080 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.898613930 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.898680925 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.899394035 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.899503946 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.899694920 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.899714947 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.902007103 CEST4434973466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.902184010 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.902539968 CEST4434973666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.902946949 CEST4434973966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.904795885 CEST49734443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.904813051 CEST4434973466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.905066013 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.905073881 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.905237913 CEST4434973466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.905286074 CEST49739443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.905297995 CEST4434973966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.905503035 CEST49736443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.905509949 CEST4434973666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.905538082 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.906008959 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.906152964 CEST49734443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.906225920 CEST4434973466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.906316042 CEST49734443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.906394958 CEST4434973966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.906444073 CEST49739443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.906546116 CEST4434973666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.906588078 CEST49738443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.906594038 CEST49736443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.906620979 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.906980991 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.907090902 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.907226086 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.907663107 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.907725096 CEST49738443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.907936096 CEST49736443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.908004045 CEST4434973666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.908649921 CEST49739443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.908701897 CEST4434973966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.908957958 CEST49736443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.908965111 CEST4434973666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.909157038 CEST49739443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.909162998 CEST4434973966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.910156965 CEST49738443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.910233974 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.910372972 CEST49738443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.910392046 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.946820021 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.947114944 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.947173119 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.947212934 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:30.947216988 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.947231054 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.947290897 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:30.947295904 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.947398901 CEST4434973466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.947566986 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.947609901 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:30.947614908 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.947702885 CEST49734443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.948101997 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.948151112 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:30.948156118 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.948872089 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.948914051 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:30.948919058 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.951396942 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:30.962697029 CEST49736443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.962708950 CEST49739443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.962709904 CEST49738443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:30.993748903 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:30.993760109 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.032948017 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.032991886 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.033011913 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:31.033023119 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.033077955 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:31.033118963 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.033721924 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.033780098 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:31.033793926 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.034519911 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.034580946 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:31.034590960 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.034804106 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.034863949 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:31.082488060 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.082518101 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.082586050 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.082593918 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.082719088 CEST4434973466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.082736015 CEST4434973466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.082750082 CEST4434973466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.082751989 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.082773924 CEST4434973466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.082813978 CEST49734443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.082827091 CEST4434973466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.082858086 CEST49734443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.082886934 CEST49734443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.086807013 CEST4434973666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.086827040 CEST4434973666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.086884975 CEST4434973666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.086910963 CEST49736443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.086973906 CEST49736443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.089481115 CEST4434973966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.089504004 CEST4434973966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.089512110 CEST4434973966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.089523077 CEST4434973966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.089529991 CEST4434973966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.089550018 CEST49739443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.089555025 CEST4434973966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.089577913 CEST4434973966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.089605093 CEST49739443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.089637995 CEST4434973966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.089639902 CEST49739443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.089677095 CEST49739443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.092998028 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.093029022 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.093082905 CEST49738443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.093112946 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.093154907 CEST49738443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.138207912 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.138489962 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                    Oct 4, 2024 15:39:31.138920069 CEST49740443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:31.138947010 CEST44349740104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.146090031 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.154122114 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.154140949 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.154155016 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.154170990 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.154200077 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.154220104 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.154252052 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.154278994 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.154310942 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.160810947 CEST49736443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.160835028 CEST4434973666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.161591053 CEST49748443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.161634922 CEST4434974866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.161700964 CEST49748443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.162406921 CEST49748443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.162419081 CEST4434974866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.163537025 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.163553953 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.163569927 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.163661003 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.163661003 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.163674116 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.167248011 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.167285919 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.167330980 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.167355061 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.167393923 CEST49734443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.167409897 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.167424917 CEST4434973466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.170687914 CEST49749443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.170731068 CEST4434974966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.170804024 CEST49749443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.171500921 CEST49739443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.171515942 CEST4434973966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.171788931 CEST49750443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.171802044 CEST4434975066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.171861887 CEST49750443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.172624111 CEST49749443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.172637939 CEST4434974966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.172775030 CEST49750443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.172784090 CEST4434975066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.173033953 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.173059940 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.173110962 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.173125029 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.182554960 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.186140060 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.186152935 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.186189890 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.186208010 CEST49738443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.186214924 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.186269999 CEST49738443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.186288118 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.186310053 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.186358929 CEST49738443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.193572998 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.193603992 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.193648100 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.193685055 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.193701029 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.196602106 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.196615934 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.197901964 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.199031115 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.199038029 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.199749947 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.200018883 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.200050116 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.200619936 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.200643063 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.200650930 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.201800108 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.201838970 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.202476978 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.202491999 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.205530882 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.205553055 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.205629110 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.205642939 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.205662012 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.210150957 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.210167885 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.210844994 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.210850000 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.211430073 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.211468935 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.212002039 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.212013960 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.216243982 CEST49738443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.216280937 CEST4434973866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.216695070 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.216742992 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.216820002 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.217256069 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.217272043 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.237576008 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.252801895 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.253535032 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.253568888 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.253621101 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.253627062 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.253684044 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.253700018 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.253762007 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.254821062 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.254874945 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.254897118 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.254914999 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.254947901 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.254980087 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.259475946 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.259486914 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.259521961 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.259552002 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.259558916 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.259694099 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.261418104 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.261437893 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.261493921 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.261504889 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.261538982 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.263267994 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.263283968 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.263369083 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.263375044 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.263427973 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.281116962 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.281177998 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.281214952 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.281250954 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.281269073 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.281292915 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.288466930 CEST44349747216.58.206.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.289223909 CEST49747443192.168.2.10216.58.206.36
                                                                                                                                                    Oct 4, 2024 15:39:31.289251089 CEST44349747216.58.206.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.290415049 CEST44349747216.58.206.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.290477991 CEST49747443192.168.2.10216.58.206.36
                                                                                                                                                    Oct 4, 2024 15:39:31.294501066 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.294581890 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.294631004 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.299587011 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.299770117 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.299823046 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.302783012 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.302815914 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.302833080 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.302840948 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.303659916 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.303729057 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.303798914 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.309890985 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.309911966 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.309926033 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.309937954 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.312246084 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.312294006 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.312304020 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.312336922 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.312350035 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.312366962 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.312366962 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.312376022 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.312401056 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.312459946 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.316129923 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.316133022 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.316133022 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.316159010 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.316165924 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.316169024 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.316174984 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.316184044 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.326896906 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.326946974 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.327035904 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.338030100 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.338058949 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.338115931 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.338151932 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.338166952 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.338190079 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.339088917 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.339116096 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.339149952 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.339168072 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.339198112 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.339225054 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.340895891 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.340918064 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.340953112 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.340969086 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.341002941 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.341031075 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.343920946 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.343941927 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.344017982 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.344042063 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.344132900 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.345520020 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.345546007 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.345587015 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.345594883 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.345662117 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.347140074 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.347160101 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.347213030 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.347217083 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.347270012 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.348625898 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.348648071 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.348699093 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.348701954 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.348750114 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.349800110 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.349817991 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.349857092 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.349862099 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.349919081 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.351217985 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.351259947 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.351285934 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.351290941 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.351309061 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.351361036 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.351361036 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.351437092 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.351483107 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.351548910 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.352624893 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.353828907 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.353849888 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.353899002 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.356439114 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.356466055 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.357161999 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.357177973 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.368911028 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.368993044 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.369014025 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.369048119 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.369081974 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.369117022 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.369867086 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.369905949 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.370114088 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.370237112 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.370261908 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.370377064 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.370387077 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.372942924 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.372977018 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.373028040 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.405337095 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:31.405353069 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.415453911 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.415482998 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.415569067 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.415591002 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.416277885 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.428160906 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.428189039 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.428234100 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.428261995 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.428273916 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.428296089 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.428761959 CEST49735443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.428792953 CEST4434973566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.429261923 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.429286003 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.429347038 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.429419994 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.429444075 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.429472923 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.429480076 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.429500103 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.429513931 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.430006981 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.430017948 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.430788994 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.430815935 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.430844069 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.430851936 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.430877924 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.430902004 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.432429075 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.432450056 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.432498932 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.432506084 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.432533979 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.432553053 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.434029102 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.434050083 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.434098959 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.434106112 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.434138060 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.434151888 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.441829920 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.441869974 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.441907883 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.441916943 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.441942930 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.441962957 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.442111015 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.442856073 CEST49737443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.442867994 CEST4434973766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.443356991 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.443367958 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.443429947 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.444288015 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.444297075 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.550003052 CEST49759443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:31.550038099 CEST44349759184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.550096989 CEST49759443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:31.551857948 CEST49759443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:31.551870108 CEST44349759184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.696417093 CEST4434974866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.696778059 CEST49748443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.696789026 CEST4434974866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.697139025 CEST4434974866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.697624922 CEST49748443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.697695017 CEST4434974866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.697801113 CEST49748443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.707679033 CEST4434974966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.708018064 CEST49749443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.708050966 CEST4434974966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.708676100 CEST4434974966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.709014893 CEST49749443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.709085941 CEST4434974966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.709161997 CEST49749443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.717235088 CEST4434975066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.717468977 CEST49750443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.717488050 CEST4434975066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.718523979 CEST4434975066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.718586922 CEST49750443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.719059944 CEST49750443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.719126940 CEST4434975066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.719203949 CEST49750443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.738667965 CEST49748443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.738684893 CEST4434974866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.742423058 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.742671967 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.742677927 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.743788958 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.744218111 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.744218111 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.744297028 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.744364023 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.751395941 CEST4434974966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.763391972 CEST4434975066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.770836115 CEST49750443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.770843029 CEST4434975066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.786895990 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.786906004 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.823435068 CEST49750443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.839534044 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.861736059 CEST4434974866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.861793995 CEST4434974866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.861860037 CEST49748443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.861870050 CEST4434974866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.861927032 CEST49748443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.889311075 CEST4434974966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.889336109 CEST4434974966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.889384031 CEST4434974966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.889403105 CEST49749443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.889415026 CEST4434974966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.889446020 CEST49749443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.889450073 CEST4434974966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.889497995 CEST49749443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.890752077 CEST4434975066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.890773058 CEST4434975066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.890820026 CEST4434975066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.890837908 CEST49750443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.890873909 CEST49750443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.892107964 CEST49749443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.892113924 CEST4434974966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.892632008 CEST49760443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.892658949 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.892749071 CEST49760443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.893297911 CEST49760443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.893309116 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.895714998 CEST49750443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.895720005 CEST4434975066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.896519899 CEST49761443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.896550894 CEST4434976166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.896775961 CEST49761443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.898624897 CEST49761443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.898647070 CEST4434976166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.906944036 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.906972885 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.907041073 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.907057047 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.907097101 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.948767900 CEST4434974866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.948785067 CEST4434974866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.948807955 CEST4434974866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.948863983 CEST49748443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.948882103 CEST4434974866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.948906898 CEST49748443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.948925972 CEST4434974866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.948940992 CEST49748443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.948957920 CEST49748443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.961019993 CEST49747443192.168.2.10216.58.206.36
                                                                                                                                                    Oct 4, 2024 15:39:31.961189032 CEST44349747216.58.206.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.965096951 CEST49748443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.965123892 CEST4434974866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.966099024 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.966449022 CEST49762443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.966483116 CEST4434976266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.966600895 CEST49762443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.969244957 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.969258070 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.970411062 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.970474958 CEST49762443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.970488071 CEST4434976266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.970511913 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.971406937 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.971489906 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.972266912 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.972275019 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.980525970 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.989542961 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.989553928 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.990700006 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.990753889 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.991944075 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.992002010 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.992738008 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.992744923 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.993906021 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.993917942 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.993938923 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.993946075 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.993971109 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.993993044 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.994009972 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.994046926 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.994086981 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.994777918 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.994847059 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:31.994860888 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:31.994925022 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.001198053 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.003773928 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.003802061 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.005175114 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.005181074 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.005675077 CEST49751443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.005702019 CEST4434975166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.010687113 CEST49747443192.168.2.10216.58.206.36
                                                                                                                                                    Oct 4, 2024 15:39:32.010699034 CEST44349747216.58.206.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.019182920 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.025285959 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.037173033 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.038024902 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.038038015 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.038783073 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.038785934 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.040452957 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.044222116 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.044797897 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.044811010 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.045044899 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.048803091 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.048811913 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.052378893 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.052401066 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.054105997 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.054112911 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.055372953 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.055394888 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.056257010 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.056261063 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.056974888 CEST49747443192.168.2.10216.58.206.36
                                                                                                                                                    Oct 4, 2024 15:39:32.060491085 CEST49763443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.060542107 CEST4434976366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.064029932 CEST49763443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.064615011 CEST49763443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.064627886 CEST4434976366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.101128101 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.101202965 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.101350069 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.101860046 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.101874113 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.118532896 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.118563890 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.118630886 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.122643948 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.122654915 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.134053946 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.134141922 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.134253979 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.134536028 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.134547949 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.144254923 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.144417048 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.144651890 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.149261951 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.149291992 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.149357080 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.149369001 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.149622917 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.152822018 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.152910948 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.152981997 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.158752918 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.158835888 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.158988953 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.162894011 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.162894011 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.162919044 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.162930012 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.166582108 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.166610003 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.166642904 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.166649103 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.168126106 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.168135881 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.168170929 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.168174982 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.175774097 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.175823927 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.176057100 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.186542988 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.186611891 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.186702013 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.186923981 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.186947107 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.188039064 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.188081026 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.188435078 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.188961983 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.188982010 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.190125942 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.190145969 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.194960117 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.195002079 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.195420027 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.196800947 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.196819067 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.215414047 CEST44349759184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.215508938 CEST49759443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:32.218549013 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.218574047 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.218581915 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.218595028 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.218602896 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.218605995 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.218835115 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.218848944 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.220233917 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.223047972 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.223066092 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.223176956 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.223185062 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.224703074 CEST49759443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:32.224718094 CEST44349759184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.225079060 CEST44349759184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.235335112 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.235346079 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.235374928 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.235428095 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.235445023 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.235456944 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.235460997 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.235497952 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.235743999 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.236013889 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.236071110 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.236087084 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.236114025 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.236190081 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.255167007 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.255194902 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.255264997 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.255280018 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.255414009 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.272011042 CEST49759443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:32.291039944 CEST49758443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.291070938 CEST4434975866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.305181026 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.305202961 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.305265903 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.305289030 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.306945086 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.306979895 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.306991100 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.307003975 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.307053089 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.307053089 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.307061911 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.308648109 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.308662891 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.308726072 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.308743000 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.309114933 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.309170008 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.309180975 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.309194088 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.309458017 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.440177917 CEST4434976166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.442544937 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.482501030 CEST49761443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.482589006 CEST49760443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.496665955 CEST4434976266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.544730902 CEST49762443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.585887909 CEST4434976366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.626790047 CEST49763443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.791949987 CEST49759443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:32.796235085 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.796343088 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.797298908 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.797339916 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.797400951 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.798131943 CEST49761443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.798158884 CEST4434976166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.798316002 CEST49760443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.798348904 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.798455000 CEST49762443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.798465967 CEST4434976266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.798593998 CEST49763443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.798609972 CEST4434976366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.798664093 CEST4434976166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.799099922 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.799123049 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.799139023 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.799316883 CEST4434976366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.799642086 CEST4434976266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.799706936 CEST49762443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.799774885 CEST49761443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.799865961 CEST4434976166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.800290108 CEST49760443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.800379992 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.801223040 CEST49763443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.801321030 CEST4434976366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.801733971 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.802058935 CEST49762443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.802186966 CEST4434976266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.802453995 CEST49761443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.802609921 CEST49760443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.802963018 CEST49763443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.803086042 CEST49762443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.803102970 CEST4434976266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.823508978 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.831195116 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.832999945 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.835411072 CEST44349759184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.843069077 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.843405008 CEST4434976166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.843436003 CEST4434976366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.843447924 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.843550920 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.843580008 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.844173908 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.844177961 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.844557047 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.844569921 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.845664978 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.845680952 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.847819090 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.847837925 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.848494053 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.848500967 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.849086046 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.849106073 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.849631071 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.849636078 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.850112915 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.850126028 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.850687027 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.850692034 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.855195999 CEST49762443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.855195999 CEST49757443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.855226040 CEST4434975766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.933443069 CEST4434976266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.933469057 CEST4434976366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.933471918 CEST4434976266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.933490038 CEST4434976366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.933497906 CEST4434976366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.933525085 CEST4434976366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.933532953 CEST4434976366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.933552027 CEST4434976266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.933563948 CEST4434976366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.933582067 CEST49762443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.933588028 CEST49763443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.933625937 CEST49763443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.933947086 CEST49762443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.935816050 CEST4434976166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.935883999 CEST4434976166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.936008930 CEST49761443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.943610907 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.943695068 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.943772078 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.944427967 CEST49761443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.944453001 CEST4434976166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.944878101 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.944936037 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.944984913 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.945610046 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.945651054 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.945758104 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.946543932 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.946605921 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.946705103 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.954137087 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.954291105 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.954349041 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:32.973440886 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.973462105 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.973505020 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.973525047 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.973536015 CEST49760443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.973570108 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.973608971 CEST49760443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.973628998 CEST49760443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.980546951 CEST44349759184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.980756044 CEST44349759184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:32.980923891 CEST49759443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:32.998754978 CEST49763443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:32.998796940 CEST4434976366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.000634909 CEST49762443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.000663042 CEST4434976266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.005322933 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.005378008 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.005454063 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.006419897 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.006436110 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.007097006 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.007111073 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.007122993 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.007127047 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.013098955 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.013140917 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.013202906 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.013720989 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.013736963 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.014688015 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.014729023 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.014815092 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.015755892 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.015768051 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.022250891 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.022279024 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.022346973 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.023361921 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.023396969 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.034265995 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.034301043 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.044337988 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.044362068 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.044404030 CEST49760443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.044437885 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.044460058 CEST49760443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.046844959 CEST49774443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.046906948 CEST4434977466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.047020912 CEST49774443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.054258108 CEST49774443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.054296970 CEST4434977466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.065972090 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.066013098 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.066065073 CEST49760443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.066102028 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.066126108 CEST49760443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.070987940 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.071038008 CEST49760443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.081676960 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.081717968 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.081793070 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.083623886 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.083636999 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.210804939 CEST49760443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.210884094 CEST4434976066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.225495100 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.225533009 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.225547075 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.225553989 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.227176905 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.227207899 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.228049994 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.228049994 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.228090048 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.228102922 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.234632015 CEST49759443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:33.234666109 CEST44349759184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.250387907 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.250422001 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.250507116 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.251130104 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.251142979 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.266302109 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.266354084 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.266563892 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.267394066 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.267414093 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.267581940 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.268346071 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.268383026 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.268474102 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.269711971 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.269761086 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.269824982 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.273107052 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.273137093 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.279335976 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.279352903 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.279463053 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.279474974 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.279583931 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.279618979 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.280756950 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.280793905 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.281217098 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.281320095 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.281342983 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.313152075 CEST49782443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:33.313201904 CEST44349782184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.313282013 CEST49782443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:33.313757896 CEST49782443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:33.313771963 CEST44349782184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.352504969 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.353327990 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.353351116 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.353699923 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.354482889 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.354540110 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.354644060 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.395407915 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.397732019 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.487449884 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.487868071 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.487884045 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.488336086 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.488765955 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.488852024 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.489101887 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.500089884 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.500427008 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.500454903 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.500796080 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.501597881 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.501682997 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.501966953 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.535397053 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.543414116 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.544639111 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.545250893 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.545269012 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.545656919 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.545885086 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.546211004 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.546286106 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.546394110 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.546422005 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.546613932 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.546782970 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.547271013 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.547333002 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.547585964 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.588421106 CEST4434977466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.588913918 CEST49774443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.588932991 CEST4434977466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.589982986 CEST4434977466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.590058088 CEST49774443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.590769053 CEST49774443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.590864897 CEST4434977466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.591023922 CEST49774443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.591032028 CEST4434977466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.591403008 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.595402002 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.616787910 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.616812944 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.616820097 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.616832018 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.616863966 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.616868019 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.616899014 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.616911888 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.616925955 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.616933107 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.616939068 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.617789030 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.617821932 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.617860079 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.617866039 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.617984056 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.624677896 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.624804974 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.624890089 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.624902964 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.624933958 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.624983072 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.625019073 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.625125885 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.625173092 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.625212908 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.625221968 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.625235081 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.625262976 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.625293016 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.625349998 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.625364065 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.631656885 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.631901026 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.631917953 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.632922888 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.632985115 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.633301973 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.633352995 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.633369923 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.633631945 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.633692980 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.633977890 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.633985996 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.634495974 CEST49774443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.644220114 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.644262075 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.644294024 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.644316912 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.644335985 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.644366026 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.644376993 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.644876957 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.645035028 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.645041943 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.645073891 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.645143986 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.645149946 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.652188063 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.652215958 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.652240992 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.652250051 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.652270079 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.652293921 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.652306080 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.652350903 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.652379036 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.680816889 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.680823088 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.696892023 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.709969044 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.709995985 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.710036993 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.710067034 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.710088015 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.710108042 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.713095903 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.713244915 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.713289022 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.713304043 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.713381052 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.713433981 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.713440895 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.714915037 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.714996099 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.715003967 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.716089964 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.716159105 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.716166973 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.716239929 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.716322899 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.716341019 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.716527939 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.716609001 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.717133999 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.717154980 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.717200994 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.717219114 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.717231989 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.717240095 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.717257023 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.717267036 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.717309952 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.717335939 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.717865944 CEST49773443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.717884064 CEST44349773104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.719083071 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.719100952 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.719136953 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.719152927 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.719188929 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.719204903 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.732281923 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.732350111 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.732383013 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.732438087 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.732439041 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.732459068 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.732477903 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.733182907 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.733215094 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.733238935 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.733243942 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.733285904 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.733292103 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.733586073 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.733616114 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.733640909 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.733645916 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.733726978 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.734091997 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.734292984 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.734323025 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.734340906 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.734350920 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.734544992 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.734553099 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.736771107 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.736803055 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.736843109 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.736866951 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.736938953 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.736993074 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.736999989 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.737042904 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.737145901 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.737194061 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.737225056 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.737231970 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.761739016 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.766958952 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:33.767064095 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.767162085 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:33.767643929 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:33.767673016 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.777623892 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.777647972 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.797050953 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.797080994 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.797096968 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.797148943 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.797164917 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.797199011 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.797216892 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.798712015 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.799525023 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.799546957 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.799597025 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.799612999 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.799649954 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.799660921 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.799875975 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.799892902 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.799913883 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.799945116 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.799964905 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.799978971 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.800002098 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.801232100 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.801255941 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.801304102 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.801316977 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.801356077 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.804063082 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.804073095 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.804785013 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.804805994 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.804848909 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.804869890 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.804897070 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.804917097 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.805360079 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.805402994 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.805617094 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.807974100 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.807995081 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.808060884 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.808079004 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.808104992 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.808325052 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.808444977 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.808598995 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.808608055 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.809011936 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.809036970 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.809097052 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.809118032 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.809148073 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.817531109 CEST49769443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.817558050 CEST4434976966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.818504095 CEST49785443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.818557024 CEST4434978566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.818629980 CEST49785443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.823452950 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.824409008 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.824722052 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.824752092 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.824798107 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.824809074 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.824846983 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.825200081 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.825206995 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.825248003 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.825676918 CEST49785443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.825702906 CEST4434978566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.825962067 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.825969934 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.826020002 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.826025963 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.826186895 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.826231003 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.826236010 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.826268911 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.826755047 CEST49786443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.826776028 CEST4434978666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.826777935 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.826848984 CEST49786443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.826895952 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.827155113 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.827208996 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.827617884 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.827666044 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.828318119 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.828366995 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.828861952 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.828907967 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.829538107 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.829586983 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.829777956 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.829835892 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.830265999 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.830323935 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.830785990 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.830842972 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.832047939 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.832119942 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.832564116 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.832602024 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.832627058 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.832648039 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.832659960 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.832663059 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.832683086 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.832734108 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.833200932 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.833223104 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.833256006 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.833265066 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.833292961 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.833311081 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.836589098 CEST49787443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.836630106 CEST4434978766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.836793900 CEST49787443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.837965965 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.838011026 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.838226080 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.840950012 CEST4434977466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.840974092 CEST4434977466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.840981960 CEST4434977466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.840996027 CEST4434977466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.841027021 CEST4434977466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.841036081 CEST49774443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.841053963 CEST4434977466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.841121912 CEST49774443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.841121912 CEST49774443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.841295004 CEST49787443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.841309071 CEST4434978766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.841406107 CEST4434977466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.841464996 CEST49774443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.841471910 CEST4434977466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.841562986 CEST49774443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.841949940 CEST49786443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.841969967 CEST4434978666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.847132921 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.847147942 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.883107901 CEST49770443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.883138895 CEST4434977066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.883450985 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.883498907 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.883555889 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.885737896 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.885759115 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.889456987 CEST49774443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.889482975 CEST4434977466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.890156031 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.890185118 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.890194893 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.890208960 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.890240908 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.890247107 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.890264988 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.890269995 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.890289068 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.890292883 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.890357971 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.890367985 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.890389919 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.890398979 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.891860008 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.891885042 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.891917944 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.891925097 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.891963959 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.892383099 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.892400026 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.892448902 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.892455101 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.892489910 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.894344091 CEST49790443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.894365072 CEST4434979066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.894454002 CEST49790443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.894723892 CEST49790443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.894731998 CEST4434979066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.894964933 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.894995928 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.895020008 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.895028114 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.895039082 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.895062923 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.895081043 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.903358936 CEST49771443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.903376102 CEST4434977166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.914926052 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.914963007 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.915043116 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.917644024 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.917655945 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.925111055 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.925168991 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.925447941 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.925496101 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.925836086 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.925878048 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.925885916 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.925896883 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.925920963 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.925925970 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.925935984 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.925940990 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.925967932 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.926819086 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.926866055 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.926878929 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.926884890 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.926922083 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.927898884 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.927939892 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.927966118 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.927970886 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.927988052 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.928009987 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.928052902 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.928057909 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.928091049 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.928843975 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.928885937 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.928899050 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.928903103 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.928913116 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.928930044 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.928950071 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.928952932 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.929516077 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.929902077 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.929936886 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.929936886 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.929948092 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.929975033 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.930929899 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.930965900 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.930972099 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.931009054 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.931566954 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.931587934 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.931653976 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.931669950 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.931716919 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.932784081 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.932841063 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.933147907 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.933204889 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.933453083 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.933487892 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.933511972 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.933516979 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.933526993 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.933541059 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.933562040 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.933567047 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.933691978 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.933880091 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.934123039 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.934154034 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.934170008 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.934180021 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.934206963 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.934870958 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.934901953 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.934914112 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.934919119 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.934943914 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.934947968 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.934994936 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.934999943 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.935036898 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:33.936845064 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.948391914 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.954716921 CEST44349782184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.954787016 CEST49782443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:33.974623919 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.974639893 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.974833965 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.974837065 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:33.981282949 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.981353045 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.981395960 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.981421947 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.981448889 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.981610060 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.982914925 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.982961893 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.982995987 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.983012915 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.983048916 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.983078003 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:33.983165026 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:33.983253002 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.012557983 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.012604952 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.012653112 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:34.012681007 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.012706995 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:34.013062954 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.013082981 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.013109922 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:34.013115883 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.013124943 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.013161898 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:34.013166904 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.013176918 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:34.013242006 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.013287067 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:34.017425060 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.017441034 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.017879963 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.017884016 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.018134117 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.018150091 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.018254042 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.018266916 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.018670082 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.018675089 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.018819094 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.018824100 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.019210100 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.019226074 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.019622087 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.019627094 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.019898891 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.019911051 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.020217896 CEST49782443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:34.020229101 CEST44349782184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.020275116 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.020283937 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.020520926 CEST49775443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.020534039 CEST4434977566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.021306992 CEST44349782184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.036417961 CEST49782443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:34.039064884 CEST49772443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:34.039094925 CEST44349772104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.054949999 CEST49792443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.055011034 CEST4434979266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.055080891 CEST49792443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.055351973 CEST49792443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.055362940 CEST4434979266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.062818050 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.062838078 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.062848091 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.062864065 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.062866926 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.062872887 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.062901974 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.062921047 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.062938929 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.062946081 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.062968969 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.069670916 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.069680929 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.069704056 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.069705963 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.069713116 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.069730997 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.069765091 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.069777012 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.069833040 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.083405018 CEST44349782184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.102382898 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.102396011 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.102441072 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.102498055 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.102513075 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.102581978 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.102582932 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.102603912 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.111605883 CEST49793443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.111641884 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.111776114 CEST49793443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.112112999 CEST49793443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.112124920 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.127866030 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.127964973 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.128288984 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.128355980 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.128371000 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.128401995 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.128528118 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.128582001 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.128627062 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.129065990 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.129121065 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.129183054 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.129345894 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.129411936 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.129455090 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.155247927 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.155272007 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.155323982 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.155338049 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.155353069 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.156941891 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.156980991 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.156992912 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.157005072 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.157035112 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.157077074 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.232582092 CEST44349782184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.232659101 CEST44349782184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.232700109 CEST49782443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:34.252161980 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.252187967 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.252274990 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.253348112 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.253362894 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.254683018 CEST49795443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.254723072 CEST4434979566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.254791021 CEST49795443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.255475044 CEST49795443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.255486965 CEST4434979566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.256438017 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.256481886 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.256537914 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.257112980 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.257128000 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.257777929 CEST49776443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.257796049 CEST4434977666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.265624046 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.283860922 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.283879995 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.285083055 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.285151958 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.286623001 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.286685944 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.287071943 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.287079096 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.289716005 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.289731026 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.292709112 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.292736053 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.292809963 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.293148041 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.293163061 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.294430971 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.294446945 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.295021057 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.295041084 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.297163963 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.297193050 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.297210932 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.297219992 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.298918009 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.298924923 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.298943996 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.298949003 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.310791016 CEST49782443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:34.310818911 CEST44349782184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.310833931 CEST49782443192.168.2.10184.28.90.27
                                                                                                                                                    Oct 4, 2024 15:39:34.310841084 CEST44349782184.28.90.27192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.318290949 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.318325996 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.318416119 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.319672108 CEST49799443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.319691896 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.319756031 CEST49799443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.321631908 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.321655989 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.321719885 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.323064089 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.323106050 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.323415041 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.323781013 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.323790073 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.323857069 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.324151039 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.324170113 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.325546980 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.325561047 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.325690985 CEST49799443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.325700998 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.326278925 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.326292038 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.326864958 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:34.326874018 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.339449883 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.359530926 CEST4434978566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.360187054 CEST49785443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.360208035 CEST4434978566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.360570908 CEST4434978566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.361053944 CEST49785443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.361116886 CEST4434978566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.361294031 CEST49785443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.379467964 CEST4434978766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.379682064 CEST49787443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.379692078 CEST4434978766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.380784988 CEST4434978766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.380836010 CEST49787443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.381599903 CEST49787443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.381676912 CEST4434978766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.382421970 CEST49787443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.382427931 CEST4434978766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.385663986 CEST4434978666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.385909081 CEST49786443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.385926962 CEST4434978666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.386936903 CEST4434978666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.387010098 CEST49786443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.387491941 CEST49786443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.387561083 CEST4434978666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.387934923 CEST49786443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.387943983 CEST4434978666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.403398991 CEST4434978566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.414429903 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.414963007 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.414984941 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.415318966 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.416071892 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.416115046 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.416161060 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.416177988 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.416253090 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.416281939 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.416286945 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.416294098 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.416342020 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.416436911 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.416465998 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.416486025 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.416518927 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.416522980 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.416547060 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.418270111 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.420698881 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.420731068 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.420761108 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.420769930 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.420777082 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.420813084 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.428477049 CEST4434979066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.428783894 CEST49790443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.428797007 CEST4434979066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.429783106 CEST4434979066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.429852009 CEST49790443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.430488110 CEST49790443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.430538893 CEST4434979066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.430902958 CEST49790443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.430907965 CEST4434979066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.433618069 CEST49787443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.433623075 CEST49786443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.438327074 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.438584089 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.438601971 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.439619064 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.439681053 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.440087080 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.440140009 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.440438032 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.440448046 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.463401079 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.468854904 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.469166994 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.469185114 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.470205069 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.470272064 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.470698118 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.470747948 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.470917940 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.470926046 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.480588913 CEST49790443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.480802059 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.521612883 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.524712086 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.524769068 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.524796963 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.524826050 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.524828911 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.524847031 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.524873018 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.524878979 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.524905920 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.524912119 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.524915934 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.524950981 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.524956942 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.525183916 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.525223970 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.525228977 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.525288105 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.525568008 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.525878906 CEST49784443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.525890112 CEST44349784104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.576486111 CEST4434978566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.576512098 CEST4434978566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.576572895 CEST49785443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.576586008 CEST4434978566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.576632977 CEST49785443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.582779884 CEST49785443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.582804918 CEST4434978566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.606978893 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.607017040 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.607070923 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.607800961 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.607815981 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.614420891 CEST4434978766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.614445925 CEST4434978766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.614454985 CEST4434978766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.614471912 CEST4434978766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.614481926 CEST4434978766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.614500046 CEST49787443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.614507914 CEST4434978766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.614547968 CEST49787443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.614568949 CEST4434978766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.614672899 CEST49787443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.617525101 CEST49787443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.617537022 CEST4434978766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.624053955 CEST4434978666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.624079943 CEST4434978666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.624092102 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.624125004 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.624140978 CEST4434978666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.624151945 CEST49786443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.624214888 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.624214888 CEST49786443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.628767014 CEST4434979266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.637243032 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.637264967 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.637327909 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.637346983 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.637511969 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.654752970 CEST4434979066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.654774904 CEST4434979066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.654830933 CEST49790443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.654839039 CEST4434979066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.654864073 CEST4434979066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.654917955 CEST49790443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.664685011 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.664710999 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.664750099 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.664777040 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.664824009 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.670166016 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.672449112 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.672485113 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.672492981 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.672549009 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.672571898 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.686753988 CEST49792443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.691405058 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.691426992 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.693732977 CEST49792443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.693757057 CEST4434979266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.694971085 CEST4434979266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.694984913 CEST4434979266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.694996119 CEST49793443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.695005894 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.695023060 CEST49792443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.695784092 CEST49792443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.695847988 CEST4434979266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.696238995 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.696288109 CEST49793443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.700052023 CEST49793443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.700145006 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.703435898 CEST49792443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.703460932 CEST4434979266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.704021931 CEST49793443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.704027891 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.715240955 CEST49786443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.715260983 CEST4434978666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.715322018 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.716157913 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.716195107 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.716439009 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.717921972 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.717932940 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.718497992 CEST49790443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.718518019 CEST4434979066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.723932981 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.723944902 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.723978043 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.723997116 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.724011898 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.724057913 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.724083900 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.726001024 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.726027012 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.726114035 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.726752996 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.726782084 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.726815939 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.726821899 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.726840973 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.726849079 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.726876974 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.726897955 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.744860888 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.746191025 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.746215105 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.747298956 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.747359991 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.748492956 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.748754978 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.749943972 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.749953985 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.757574081 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.757587910 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.757606030 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.757637024 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.757648945 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.757692099 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.757714033 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.759335995 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.759362936 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.759397984 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.759403944 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.759440899 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.763123989 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.763137102 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.763174057 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.763191938 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.763205051 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.763211966 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.763238907 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.763257027 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.768146038 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.768181086 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.768316031 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.768316984 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.768345118 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.768429041 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.792551041 CEST49793443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.792557001 CEST49792443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.792769909 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.807353020 CEST4434979566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.811074972 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.811151028 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.811192036 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.811218977 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.811228991 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.811270952 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.812385082 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.812429905 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.812469006 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.812483072 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.812500954 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.812516928 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.813354015 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.813405991 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.813437939 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.813458920 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.813493967 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.813524961 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.813558102 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.813704967 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.813750029 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.822611094 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.834897041 CEST4434979266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.834913969 CEST4434979266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.834986925 CEST4434979266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.834999084 CEST49792443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.838767052 CEST49792443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.853693962 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.853715897 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.853732109 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.853739977 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.853760004 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.853784084 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.853820086 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.853825092 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.853832960 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.853832960 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.853852034 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.853874922 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.853894949 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.853935003 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.854279995 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.854296923 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.854357004 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.854365110 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.864444017 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.890026093 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.890075922 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.890117884 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.890146017 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.890161037 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.890180111 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.890233994 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.890846014 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.890889883 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.891248941 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.891274929 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.891310930 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.891333103 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.891349077 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.891446114 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.891474009 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.891489983 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.891499996 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.891545057 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.891554117 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.891613960 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.891639948 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.891659021 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.891668081 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.891838074 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.924139023 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.924166918 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.924176931 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.924190998 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.924197912 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.924201965 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.924292088 CEST49793443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.924305916 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.924315929 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.924341917 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.924350023 CEST49793443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.924392939 CEST49793443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.974579096 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.974951029 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.975033045 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.975060940 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.975693941 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.975744009 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.975752115 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.977925062 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.977968931 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.977973938 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.977982998 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.978019953 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.978027105 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.978157043 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.978184938 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.978275061 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.978302002 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.978463888 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.978473902 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.978910923 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.979013920 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.979068995 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.979109049 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.979115963 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.979731083 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.979759932 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.979773998 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.979783058 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.979886055 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.979914904 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.979923964 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.979931116 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.979967117 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:34.989825964 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.989938974 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.995820999 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:34.996778965 CEST49795443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.996813059 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.996814966 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:34.999186039 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.029330015 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.030867100 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.032474995 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.050833941 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.064544916 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.064625025 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.064646959 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.064714909 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.064757109 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.064764977 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.065115929 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.065141916 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.065156937 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.065165997 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.065196037 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.066004992 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.066056013 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.066225052 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.066273928 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.066279888 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.066987991 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.067079067 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.067085028 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.067127943 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.067157030 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.067197084 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.067934990 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.068002939 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.068839073 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.068887949 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.069061995 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.069113970 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.069817066 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.069860935 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.069993019 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.070028067 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.070744991 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.070782900 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.070908070 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.070945024 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.106746912 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.106841087 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.127434015 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.127451897 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.128729105 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.128745079 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.129431963 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.137545109 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.152451992 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.152498960 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.152648926 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.152648926 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.152678967 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.152873993 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.152915955 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.152925014 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.153458118 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.153505087 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.153511047 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.153521061 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.153539896 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.153544903 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.153561115 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.153567076 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.153592110 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.154150009 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.154187918 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.154197931 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.154772043 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.154807091 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.154814005 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.154824018 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.154849052 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.154860020 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.155483961 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.155529022 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.155533075 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.155541897 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.155569077 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.155580997 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.156331062 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.156373024 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.156377077 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.156384945 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.156408072 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.156416893 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.156419039 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.156434059 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.156455994 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.157244921 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.157283068 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.157293081 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.157305002 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.157321930 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.158243895 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.158288002 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.158298969 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.158337116 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.158374071 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.158384085 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.158602953 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.158639908 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.158648014 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.158862114 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.159054995 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.159090042 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.159094095 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.159105062 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.159132004 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.159564018 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.159596920 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.159604073 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.159614086 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.159631968 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.159647942 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.160017967 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.160067081 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.188781023 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.188782930 CEST49799443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.188806057 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.188833952 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.194612026 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.194705963 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.228530884 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.243350983 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.243431091 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.243587971 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.243638992 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.244618893 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.244661093 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.244673014 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.244685888 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.244735956 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.247910023 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.247929096 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.247971058 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.247980118 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.247991085 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.248019934 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.248045921 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.248053074 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.248130083 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.248819113 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.260270119 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.269253016 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.269279003 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.269412994 CEST49795443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.269443989 CEST4434979566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.269890070 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.269897938 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.270005941 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.270015955 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.270097971 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.270123959 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.270139933 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.270389080 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.270400047 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.270457029 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.270471096 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.270620108 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.270649910 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.270695925 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.270786047 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.270817041 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.270824909 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.271153927 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.271217108 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.271282911 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.271717072 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.271797895 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.271970987 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.272052050 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.272255898 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.272341013 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.272489071 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.272593021 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.272651911 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.272664070 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.272777081 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.272785902 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.272834063 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.272887945 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.272936106 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.272995949 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.277374983 CEST4434979566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.277385950 CEST4434979566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.277456999 CEST49795443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.315417051 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.315447092 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.319406986 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.319427013 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.331882954 CEST49795443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.332076073 CEST4434979566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.332134962 CEST49795443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.336848974 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.336873055 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.337897062 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.337903023 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.338939905 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.338975906 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.339684963 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.339704037 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.340064049 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.340085983 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.340778112 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.340787888 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.341075897 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.341111898 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.342041969 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.342055082 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.342680931 CEST49799443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.342711926 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.343359947 CEST49799443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.343365908 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.346832991 CEST49791443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.346863031 CEST4434979166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.355588913 CEST49788443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.355622053 CEST4434978866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.356215954 CEST49807443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.356316090 CEST4434980766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.356491089 CEST49807443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.357500076 CEST49807443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.357531071 CEST4434980766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.358114958 CEST49789443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.358134031 CEST4434978966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.379406929 CEST4434979566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.389422894 CEST49808443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.389468908 CEST4434980866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.389708996 CEST49808443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.389988899 CEST49808443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.390002012 CEST4434980866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.396279097 CEST49809443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.396327019 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.396529913 CEST49809443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.397345066 CEST49809443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.397361994 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.397548914 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.397567987 CEST49795443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.397584915 CEST4434979566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.397933960 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.399179935 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.399840117 CEST49792443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.399852991 CEST4434979266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.402309895 CEST49793443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.402338982 CEST4434979366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.405805111 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.405827999 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.405900002 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.405922890 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.406232119 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.408620119 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.408664942 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.408854961 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.409715891 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.409740925 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.417710066 CEST49796443192.168.2.10104.17.25.14
                                                                                                                                                    Oct 4, 2024 15:39:35.417737961 CEST44349796104.17.25.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.426496029 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.426522970 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.426593065 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.426608086 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.435266018 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.435290098 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.435302973 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.435316086 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.435323000 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.435328960 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.435342073 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.435362101 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.435405016 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.435796976 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.435807943 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.438225031 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.438249111 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.438271999 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.438287973 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.438314915 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.438319921 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.438340902 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.438352108 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.438364983 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.438389063 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.439699888 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.439723969 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.439774990 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.439789057 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.439826012 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.441107035 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.441248894 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.441454887 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.441521883 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.441634893 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.441726923 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.441801071 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.441818953 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.441905022 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.441910982 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.442678928 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.442750931 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.442933083 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.443408012 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.443416119 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.443439960 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.443444014 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.444574118 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.444595098 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.444703102 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.444710970 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.446050882 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.446603060 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.446655035 CEST49799443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.448909044 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.448952913 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.449291945 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.450012922 CEST49799443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.450026035 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.450037003 CEST49799443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.450042009 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.450782061 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.450798988 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.451550961 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.451590061 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.451792002 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.451950073 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.451961994 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.452496052 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.452528000 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.452653885 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.452769041 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.452778101 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.454766989 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.454777956 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.454943895 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.455256939 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.455265999 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.459211111 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.459381104 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.462810993 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.463342905 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.463361025 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.465538979 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.465567112 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.465668917 CEST4434979566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.465681076 CEST4434979566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.465703011 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.465732098 CEST49795443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.465747118 CEST4434979566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.465812922 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:35.465826035 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.465831041 CEST49795443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.466976881 CEST49795443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.466994047 CEST4434979566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.479289055 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.486879110 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.486900091 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.486936092 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.486955881 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.486963034 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.486990929 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.487010956 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.487046957 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.490710974 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.490722895 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.490756035 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.490771055 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.490781069 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.490794897 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.490827084 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.490847111 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.490880013 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.491341114 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.491364956 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.491406918 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.491434097 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.491449118 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.491473913 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.492063999 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.492084026 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.492144108 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.492151976 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.496073961 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.496093988 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.496113062 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.496121883 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.496148109 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.496174097 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.496193886 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.496251106 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.496251106 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.498215914 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.498228073 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.498260975 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.498276949 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.498296022 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.498306036 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.498305082 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.498305082 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.498325109 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.498420000 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.515541077 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.515561104 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.515582085 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.515621901 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.515769005 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.515769005 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.515786886 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.515820026 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.517874002 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.517894030 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.517966032 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.517981052 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.518016100 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.522171021 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.522183895 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.522201061 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.522208929 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.522217989 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.522238970 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.522239923 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.522273064 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.522295952 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.522295952 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.524713039 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.524734974 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.524812937 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.524835110 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.524876118 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.528780937 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.528795004 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.528851986 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.528851032 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.528876066 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.528899908 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.530569077 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.530596972 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.530637980 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.530648947 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.530678034 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.534384966 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.565355062 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.565378904 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.565433979 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.565454006 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.565493107 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.574129105 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.574139118 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.574177027 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.574187040 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.574229002 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.574239016 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.574280977 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.575834036 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.575849056 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.575866938 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.575875044 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.575881004 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.575891018 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.575913906 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.575934887 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.575938940 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.575965881 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.578094006 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.578118086 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.578155994 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.578177929 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.578195095 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.578216076 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.579523087 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.579535007 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.579550982 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.579557896 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.579585075 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.579600096 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.579819918 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.580514908 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.580532074 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.580575943 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.580584049 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.580611944 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.580638885 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.581219912 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.581253052 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.581285000 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.581310034 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.581325054 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.581329107 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.581372976 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.581866980 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.581902981 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.581923962 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.581928968 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.581954002 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.581962109 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.581974983 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.582012892 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.582204103 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.582216024 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.582231045 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.582237959 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.582251072 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.582273960 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.582297087 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.587449074 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.587460995 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.587491035 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.587515116 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.587527990 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.587555885 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.587631941 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.589021921 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.589040995 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.589119911 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.589119911 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.589127064 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.589169025 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.589667082 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.589683056 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.589718103 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.589723110 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.589760065 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.589823008 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.591283083 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.591347933 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.591351986 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.591408014 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.595973015 CEST49803443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.595994949 CEST4434980366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.597336054 CEST49804443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.597347021 CEST4434980466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.600935936 CEST49794443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.600949049 CEST4434979466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.604321957 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.604341984 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.604381084 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.604393005 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.604430914 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.605699062 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.605724096 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.605757952 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.605763912 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.605794907 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.605801105 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.605833054 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.606422901 CEST49805443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.606436968 CEST4434980566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.609766006 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.609785080 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.609805107 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.609812021 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.609874010 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.609874010 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.609894037 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.611069918 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.623754978 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.623765945 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.623820066 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.623820066 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.623837948 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.623873949 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.624924898 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.624979973 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.624984026 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.625009060 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.625049114 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.625483990 CEST49806443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.625488997 CEST4434980666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.662127972 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.662158012 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.662174940 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.662185907 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.662204981 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.662224054 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.662261963 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.662617922 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.662626028 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.662638903 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.662646055 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.662709951 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.662709951 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.662722111 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.663710117 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.663737059 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.663753033 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.663758993 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.663764954 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.663788080 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.663810968 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.663810968 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.664489031 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.664503098 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.664577961 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.664588928 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.666460037 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.666474104 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.666553020 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.666553020 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.666568995 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.667242050 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.667254925 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.667390108 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.667399883 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.750282049 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.750303030 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.750365019 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.750377893 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.750408888 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.750408888 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.750442028 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.750462055 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.750488043 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.750725031 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.750741959 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.750819921 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.750829935 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.750848055 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.750865936 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.750894070 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.750894070 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.750901937 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.750925064 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.751009941 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.755846024 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.755867958 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.755908012 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.755924940 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.755945921 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.755964041 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.756499052 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.756515980 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.756587029 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.756599903 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.756642103 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.756932020 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.756947994 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.757030964 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.757039070 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.757111073 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.757482052 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.757520914 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.757544994 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.757565975 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.757666111 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.783109903 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.783212900 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.783261061 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.783261061 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.783519030 CEST49797443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.783541918 CEST4434979766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.893210888 CEST4434980766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.894649982 CEST49807443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.894678116 CEST4434980766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.895211935 CEST4434980766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.918318987 CEST4434980866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.938055992 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.943789959 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:35.995784044 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.995784044 CEST49809443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:35.995817900 CEST49808443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.024595022 CEST49807443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.093440056 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.099468946 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.101262093 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.103432894 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.118283987 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.199923992 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.202841997 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.202845097 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.202847958 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.202847958 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.692028999 CEST49807443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.692212105 CEST4434980766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.713438988 CEST49809443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.713476896 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.713973045 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.713984013 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.713996887 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.715109110 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.715130091 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.715188980 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.718122005 CEST49808443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.718147039 CEST4434980866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.718602896 CEST4434980866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.724185944 CEST49809443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.724288940 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.725938082 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.726063013 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.726912022 CEST49808443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.727025032 CEST4434980866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.727775097 CEST49807443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.731183052 CEST49809443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.731451988 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.731460094 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.732319117 CEST49808443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.737423897 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.737437010 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.737567902 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.737595081 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.737926960 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.737931013 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.738142967 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.738158941 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.738462925 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.738470078 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.738507032 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.738512039 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.738857031 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.738866091 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.739042997 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.739064932 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.739392996 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.739398003 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.739491940 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.739496946 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.771406889 CEST4434980766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.775403023 CEST4434980866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.775404930 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.827478886 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.832843065 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.832993984 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.833035946 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.833808899 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.834120989 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.834198952 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.837093115 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.837351084 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.837393045 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.839726925 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.839749098 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.839772940 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.839780092 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.846205950 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.846227884 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.846241951 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.846246958 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.848212004 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.848790884 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.848833084 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.861077070 CEST4434980766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.861104965 CEST4434980766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.861145973 CEST49807443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.861155033 CEST4434980766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.861174107 CEST4434980766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.861216068 CEST49807443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.863563061 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.863590956 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.863635063 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.863663912 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.863701105 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.864197016 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.864202023 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.864212990 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.864216089 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.865382910 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.865406990 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.865417957 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.865422964 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.867458105 CEST4434980866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.867486954 CEST4434980866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.867496014 CEST4434980866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.867574930 CEST49808443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.867583990 CEST4434980866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.867623091 CEST49808443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.868628025 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.868665934 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.868720055 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.870213032 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.870242119 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.870294094 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.870536089 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.870549917 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.873209000 CEST49823443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.873238087 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.873261929 CEST49822443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.873280048 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.873289108 CEST49823443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.873322964 CEST49822443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.873502016 CEST49823443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.873511076 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.873564959 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.873575926 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.874753952 CEST49822443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.874766111 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.875147104 CEST49807443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.875153065 CEST4434980766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.878035069 CEST49808443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.878046036 CEST4434980866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.886981964 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.887039900 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.887084007 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.889770985 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.889792919 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.889806032 CEST49811443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.889811993 CEST4434981113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.893882036 CEST49824443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.893913984 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.893980026 CEST49824443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.894123077 CEST49824443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:36.894133091 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.895541906 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.895570040 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.895622969 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.896182060 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.896197081 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.896534920 CEST49826443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.896548986 CEST4434982666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.896595001 CEST49826443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.897188902 CEST49826443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.897201061 CEST4434982666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.897778988 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.897809029 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.897864103 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.898102045 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.898112059 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.900991917 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.901010990 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.901019096 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.901031971 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.901040077 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.901045084 CEST49809443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.901046038 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.901056051 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.901108980 CEST49809443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.901108980 CEST49809443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.901119947 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.932157040 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.932193995 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.932249069 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.932621002 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.932631016 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.935700893 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.935724974 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.935770988 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.936157942 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.936167955 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.941333055 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.941339016 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.941395998 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.941854000 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.941863060 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.949748993 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.949760914 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.949789047 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.949798107 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.949796915 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.949820995 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.949830055 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.949841022 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.949870110 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.954420090 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.954441071 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.954463005 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.954490900 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.954502106 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.954509020 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.954530954 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.954554081 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.963612080 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.963639021 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.963670015 CEST49809443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.963680029 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.963706017 CEST49809443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.969233990 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.969276905 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.969299078 CEST49809443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.969309092 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.969317913 CEST49809443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.969331026 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:36.969366074 CEST49809443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.969795942 CEST49809443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:36.969808102 CEST4434980966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.034167051 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.034193993 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.034240961 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.034255028 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.034269094 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.034291029 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.035084963 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.035140038 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.035145998 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.035164118 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.035208941 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.036497116 CEST49810443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.036509991 CEST4434981066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.055351019 CEST49831443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.055397034 CEST4434983166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.055455923 CEST49831443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.055869102 CEST49832443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.055902958 CEST4434983266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.055954933 CEST49832443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.056077957 CEST49831443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.056096077 CEST4434983166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.056237936 CEST49832443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.056251049 CEST4434983266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.422797918 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.422924042 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.423237085 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.423249960 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.423403025 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.423422098 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.423649073 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.424154997 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.424221039 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.424321890 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.424514055 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.424573898 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.425193071 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.425257921 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.425551891 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.425565958 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.429214001 CEST4434982666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.429512024 CEST49826443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.429522991 CEST4434982666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.429841042 CEST4434982666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.430140972 CEST49826443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.430193901 CEST4434982666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.430272102 CEST49826443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.467406034 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.469464064 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.469738007 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.469764948 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.471476078 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.471671104 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.471679926 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.472022057 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.472086906 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.472656012 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.472778082 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.472853899 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.472861052 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.475223064 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.475294113 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.475394964 CEST4434982666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.475796938 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.475898981 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.476252079 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.476259947 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.478071928 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.478280067 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.478293896 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.479367971 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.479429007 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.479819059 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.479893923 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.479931116 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.508724928 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.509238005 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.509269953 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.509881973 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.509897947 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.513057947 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.513542891 CEST49823443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.513570070 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.514027119 CEST49823443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.514040947 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.517659903 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.518064976 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.518090963 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.518476009 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.518482924 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.523406029 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.523731947 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.523746014 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.523746014 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.523753881 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.523761034 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.528450966 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.528898001 CEST49822443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.528918982 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.529345036 CEST49822443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.529350996 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.530025005 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.530488014 CEST49824443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.530530930 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.530761957 CEST49824443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.530767918 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.598010063 CEST4434982666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.598031998 CEST4434982666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.598099947 CEST4434982666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.598102093 CEST49826443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.598141909 CEST49826443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.599315882 CEST49826443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.599339962 CEST4434982666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.599868059 CEST49833443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.599920034 CEST4434983366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.599996090 CEST49833443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.601326942 CEST49833443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.601346970 CEST4434983366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.605102062 CEST4434983266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.605104923 CEST4434983166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.608400106 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.608469009 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.608542919 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.610661030 CEST49831443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.610672951 CEST4434983166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.610845089 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.610872030 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.610881090 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.610888958 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.610925913 CEST49832443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.610939980 CEST4434983266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.611073017 CEST4434983166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.611310005 CEST4434983266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.611711979 CEST49832443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.611779928 CEST4434983266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.612138033 CEST49831443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.612207890 CEST4434983166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.612411022 CEST49832443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.612529039 CEST49831443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.612549067 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.612620115 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.613024950 CEST49823443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.613024950 CEST49823443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.613116026 CEST49823443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.613130093 CEST4434982313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.616091967 CEST49834443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.616122007 CEST4434983413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.616486073 CEST49834443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.616609097 CEST49834443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.616616964 CEST4434983413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.616774082 CEST49835443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.616821051 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.616903067 CEST49835443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.617041111 CEST49835443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.617052078 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.617291927 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.617353916 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.617625952 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.617625952 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.617681026 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.617697954 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.620121956 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.620148897 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.620388031 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.620934963 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.620949030 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.625868082 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.629743099 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.629798889 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.629868984 CEST49822443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.629940033 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.629987955 CEST49822443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.629987955 CEST49822443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.630002022 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.630009890 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.630012989 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.630053043 CEST49824443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.630202055 CEST49824443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.630202055 CEST49824443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.630220890 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.630229950 CEST4434982413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.632745981 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.632791042 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.632819891 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.632828951 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.632873058 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.632896900 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.632991076 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.633001089 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.633088112 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:37.633094072 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.636207104 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.636238098 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.636300087 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.636321068 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.636701107 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.648462057 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.648487091 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.648494005 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.648511887 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.648539066 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.648551941 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.648597002 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.655405045 CEST4434983266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.659396887 CEST4434983166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.674882889 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.674915075 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.674952984 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.674959898 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.674962997 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.674973011 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.674997091 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.675009012 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.675025940 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.675055981 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.675064087 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.678056955 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.678076982 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.678092003 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.678127050 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.678145885 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.678172112 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.678199053 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.678488016 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.678514957 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.678524017 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.678543091 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.678544998 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.678555965 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.678596973 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.683773041 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.683792114 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.683845043 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.683859110 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.715292931 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.715322971 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.715362072 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.715380907 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.715415001 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.720998049 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.721029997 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.721041918 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.721060991 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.721093893 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.721107960 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.721124887 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.721136093 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.721143961 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.721163034 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.723608017 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.723622084 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.723647118 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.723695040 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.723704100 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.723722935 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.723742962 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.727061987 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.727096081 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.727138996 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.727147102 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.727178097 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.727199078 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.730808973 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.730839014 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.730876923 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.730885029 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.730921984 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.740128040 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.740140915 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.740155935 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.740163088 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.740181923 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.740190983 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.740200996 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.740245104 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.757550955 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.757606030 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.757637978 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.757651091 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.757682085 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.762186050 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.762211084 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.762248993 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.762269974 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.762305021 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.764600992 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.764626026 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.764679909 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.764692068 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.764743090 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.768435001 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.768452883 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.768491030 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.768507004 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.768532991 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.769440889 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.769460917 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.769496918 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.769501925 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.769511938 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.769545078 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.769561052 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.769566059 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.769588947 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.769743919 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.769872904 CEST49827443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.769886971 CEST4434982766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.770313025 CEST49839443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.770344019 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.770404100 CEST49839443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.771009922 CEST49839443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.771018028 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.772346973 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.772367001 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.772397041 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.772408962 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.772435904 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.777316093 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.777332067 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.777399063 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.777405024 CEST4434983166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.777434111 CEST4434983166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.777443886 CEST4434983266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.777470112 CEST4434983266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.777479887 CEST49831443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.777493954 CEST4434983166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.777504921 CEST4434983166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.777507067 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.777512074 CEST49832443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.777519941 CEST4434983266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.777548075 CEST49831443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.777565956 CEST49832443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.777983904 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.777995110 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.778013945 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.778038025 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.778043985 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.778084040 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.780020952 CEST49832443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.780039072 CEST4434983266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.781342983 CEST49831443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.781357050 CEST4434983166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.799734116 CEST49841443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.799765110 CEST4434984166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.800024986 CEST49841443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.800978899 CEST49841443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.800987959 CEST4434984166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.801831961 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.801894903 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.801913023 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.801924944 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.801980019 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.801980972 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.804713011 CEST49825443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.804730892 CEST4434982566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.805066109 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.805078983 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.805207968 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.806663036 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.806674957 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.808813095 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.808832884 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.808842897 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.808881998 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.808903933 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.808936119 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.808967113 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.808967113 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.808974981 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.813653946 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.813688040 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.813720942 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.813746929 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.813759089 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.813771009 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.813796043 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.814588070 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.814609051 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.814647913 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.814656019 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.814688921 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.814708948 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.816318035 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.816339016 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.816343069 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.816373110 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.816380024 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.816399097 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.816448927 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.816456079 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.816490889 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.816498041 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.816540003 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.816591024 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.816818953 CEST49830443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.816831112 CEST4434983066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.830962896 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.830988884 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.831063032 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.831267118 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.831283092 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.835567951 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.835587978 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.835659027 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.835668087 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.835701942 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.835720062 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.838304043 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.838336945 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.838392019 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.838396072 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.838445902 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.844225883 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.844263077 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.844302893 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.844311953 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.844347954 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.851444960 CEST49828443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.851459026 CEST4434982866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.896936893 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.896986961 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.897021055 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.897039890 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.897103071 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.898446083 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.898488045 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.898504972 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.898513079 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.898544073 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.898585081 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.899599075 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.899630070 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.899655104 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.899660110 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.899697065 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.900479078 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.900527954 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.902304888 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.902337074 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.902415991 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.902416945 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.902421951 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.904006958 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.904031992 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.904066086 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.904073000 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.904115915 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.906069040 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.906100035 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.906138897 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.906162977 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.906191111 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.934040070 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.934111118 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.934114933 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.934149027 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.934180021 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.935781002 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.935827017 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.935847998 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.935867071 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.935882092 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.989829063 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.989897013 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.989924908 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.989938021 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.989978075 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.991209984 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.991249084 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.991281986 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.991288900 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.991307974 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.992225885 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.992275000 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.992289066 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.992300034 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.992324114 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.993480921 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.993520975 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.993547916 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.993556976 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.993572950 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.994343996 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.994395971 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.994410992 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.994417906 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.994448900 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.995868921 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.995888948 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.995914936 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.995923042 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:37.995959997 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:37.998014927 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.020167112 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.020210981 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.020241022 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.020248890 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.020308971 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.020905018 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.020981073 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.020987988 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.021074057 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.021126032 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.061269045 CEST49829443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.061275959 CEST4434982966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.144071102 CEST4434983366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.145618916 CEST49833443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.145647049 CEST4434983366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.146450043 CEST4434983366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.173170090 CEST49833443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.173386097 CEST49833443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.173392057 CEST4434983366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.173427105 CEST4434983366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.257705927 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.278390884 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.285624027 CEST4434983413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.294869900 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.301579952 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.301608086 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.302119017 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.302125931 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.302409887 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.302438974 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.302942038 CEST49834443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.302942991 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.302951097 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.302954912 CEST4434983413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.303251028 CEST49834443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.303255081 CEST4434983413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.303488016 CEST49835443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.303522110 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.303802013 CEST49835443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.303807020 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.312525988 CEST4434983366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.312577963 CEST4434983366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.312612057 CEST49833443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.312630892 CEST4434983366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.312644958 CEST4434983366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.312644958 CEST49833443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.312665939 CEST49833443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.312694073 CEST49833443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.314311981 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.314802885 CEST49839443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.314812899 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.315157890 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.315520048 CEST49839443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.315582037 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.315757990 CEST49839443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.319487095 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.328434944 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.328459978 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.328656912 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.328663111 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.337218046 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.337481976 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.337495089 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.338541031 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.338607073 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.339044094 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.339103937 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.339241982 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.339251041 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.347178936 CEST49833443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.347207069 CEST4434983366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.354032993 CEST4434984166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.357126951 CEST49841443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.357140064 CEST4434984166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.357568979 CEST4434984166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.358004093 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.358392000 CEST49841443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.358460903 CEST4434984166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.358593941 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.358617067 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.358817101 CEST49841443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.359128952 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.359414101 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.359556913 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.359643936 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.359740019 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.388377905 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.399399996 CEST4434984166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.403865099 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.403948069 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.404056072 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.405858040 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.405881882 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.407077074 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.407149076 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.407207966 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.407396078 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.408004999 CEST4434983413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.408068895 CEST4434983413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.408113956 CEST49834443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.408778906 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.408796072 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.411017895 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.411087036 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.411133051 CEST49835443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.432038069 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.432101011 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.432229042 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.435481071 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.435508966 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.435522079 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.435528040 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.436882973 CEST49834443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.436903000 CEST4434983413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.437926054 CEST49835443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.437946081 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.437967062 CEST49835443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.437973022 CEST4434983513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.439273119 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.439291000 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.484249115 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.484292030 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.484471083 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.491174936 CEST49845443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.491214991 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.491362095 CEST49845443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.491405964 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.491420031 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.491729021 CEST49845443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.491744041 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.492103100 CEST49846443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.492119074 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.492261887 CEST49846443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.492542982 CEST49846443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.492556095 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.503873110 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.503899097 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.503906965 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.503963947 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.503978968 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.519167900 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.519192934 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.519208908 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.519253969 CEST49839443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.519274950 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.519339085 CEST49839443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.519339085 CEST49839443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.530805111 CEST4434984166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.530906916 CEST4434984166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.531080961 CEST49841443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.538968086 CEST49847443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.539017916 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.539180994 CEST49847443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.539719105 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.539762974 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.540221930 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.541060925 CEST49847443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.541085958 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.545258999 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:38.545281887 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.548563957 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.548598051 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.548650026 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.548676968 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.548718929 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.557581902 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.572662115 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.572695971 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.572777033 CEST49839443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.572784901 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.572805882 CEST49839443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.591551065 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.591561079 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.591577053 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.591583967 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.591603041 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.591614008 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.591625929 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.591672897 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.607209921 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.607256889 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.607278109 CEST49839443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.607285976 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.607328892 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.607379913 CEST49839443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.607379913 CEST49839443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.618596077 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.618640900 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.618690968 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.618695974 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.618748903 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.618762016 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.618777037 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.624686003 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.624710083 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.624846935 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.624867916 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.624912024 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.635349035 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.635400057 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.635467052 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.635477066 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.635533094 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.637378931 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.637413025 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.637454987 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.637461901 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.637501001 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.661566019 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.661683083 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.671772957 CEST49841443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.671796083 CEST4434984166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.679701090 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.679721117 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.679770947 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.679795980 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.679806948 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.679846048 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.679861069 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.679881096 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.683227062 CEST49842443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.683237076 CEST4434984266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.683252096 CEST49839443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.683270931 CEST4434983966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.721476078 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.721522093 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.721555948 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.721566916 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.721621990 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.723275900 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.723314047 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.723427057 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.723434925 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.725539923 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.725573063 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.725604057 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.725613117 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.725651026 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.727147102 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.727174997 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.727227926 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.727235079 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.727262974 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.749896049 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.749936104 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.750000000 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.750017881 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.750058889 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.808187008 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.808231115 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.808275938 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.808284044 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.808310986 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.809051037 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.809117079 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.809123993 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.809736013 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.809781075 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.809787035 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.810173988 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.810220003 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.810230017 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.810282946 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.810389996 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.811773062 CEST49849443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.811816931 CEST4434984966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.812292099 CEST49849443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.812449932 CEST49843443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.812463045 CEST4434984366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:38.814610958 CEST49849443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:38.814625978 CEST4434984966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.004523039 CEST49850443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.004563093 CEST4434985066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.004770041 CEST49850443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.005399942 CEST49850443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.005415916 CEST4434985066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.143821001 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.149558067 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.161792994 CEST49846443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.161828041 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.162364006 CEST49846443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.162372112 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.162900925 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.162919044 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.166577101 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.166584969 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.176393986 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.176956892 CEST49845443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.176990032 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.177391052 CEST49845443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.177398920 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.181579113 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.182070971 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.182600975 CEST49847443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.182600975 CEST49847443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.182614088 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.182621956 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.182883024 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.182917118 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.183233023 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.183239937 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.262639999 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.262715101 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.262767076 CEST49846443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.269901037 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.269963026 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.270225048 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.276422024 CEST49846443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.276451111 CEST4434984613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.278630972 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.278661013 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.278815985 CEST49844443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.278824091 CEST4434984413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.281900883 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.281968117 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.282155037 CEST49847443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.283478022 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.283540964 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.283582926 CEST49845443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.284496069 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.284555912 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.284625053 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.296616077 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.296650887 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.296667099 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.296674013 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.339272022 CEST4434984966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.381906986 CEST49847443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.381934881 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.382065058 CEST49847443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.382071972 CEST4434984713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.384325981 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                    Oct 4, 2024 15:39:39.395534039 CEST49845443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.395569086 CEST4434984513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.397183895 CEST49849443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.397206068 CEST4434984966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.397768021 CEST4434984966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.408076048 CEST49849443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.408229113 CEST49849443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.408242941 CEST4434984966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.408276081 CEST4434984966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.410418987 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.410466909 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.410530090 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.482336998 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.482384920 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.526585102 CEST4434985066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.542140007 CEST4434984966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.542483091 CEST49849443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.588366985 CEST49850443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.765288115 CEST49850443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.765321970 CEST4434985066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.765903950 CEST4434985066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.897802114 CEST49850443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.935947895 CEST49850443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.936141968 CEST4434985066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.937195063 CEST49850443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.963422060 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.963438988 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.963459015 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.963515997 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.963535070 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.963607073 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:39.966137886 CEST49854443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.966169119 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.966234922 CEST49854443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.966775894 CEST49855443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.966871023 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.966936111 CEST49855443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.967226982 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.967268944 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.967461109 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.967951059 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.967974901 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.968039989 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.968410969 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.968420029 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.968576908 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.970071077 CEST49854443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.970087051 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.970462084 CEST49855443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.970506907 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.970633984 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.970663071 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.971067905 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.971085072 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.971141100 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.971153975 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.971453905 CEST49849443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.971463919 CEST4434984966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.974946976 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.974987984 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.975214005 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.975634098 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:39.975652933 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:39.983407974 CEST4434985066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.038080931 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.038126945 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.038455009 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.039912939 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.039974928 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.040596008 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.044411898 CEST49862443192.168.2.10216.58.206.78
                                                                                                                                                    Oct 4, 2024 15:39:40.044478893 CEST44349862216.58.206.78192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.044617891 CEST49862443192.168.2.10216.58.206.78
                                                                                                                                                    Oct 4, 2024 15:39:40.045095921 CEST49862443192.168.2.10216.58.206.78
                                                                                                                                                    Oct 4, 2024 15:39:40.045125961 CEST44349862216.58.206.78192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.049598932 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.049618959 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.049699068 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.049729109 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.050831079 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.050843954 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.050993919 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.051014900 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.066349983 CEST4434985066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.066374063 CEST4434985066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.066433907 CEST4434985066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.066447020 CEST49850443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.066488981 CEST49850443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.068905115 CEST49850443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.068929911 CEST4434985066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.164551020 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.165189981 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.165220976 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.165657997 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.165666103 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.204802036 CEST49864443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.204852104 CEST4434986466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.204919100 CEST49864443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.205138922 CEST49864443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.205149889 CEST4434986466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.293319941 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.293390989 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.293453932 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.408205032 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.408236027 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.419842005 CEST49865443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.419867039 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.419923067 CEST49865443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.420339108 CEST49865443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.420347929 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.514925957 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.515677929 CEST49854443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.515685081 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.516191006 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.517905951 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.519083977 CEST49854443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.519165039 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.519779921 CEST49855443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.519808054 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.520004988 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.520128965 CEST49854443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.520164967 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.520768881 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.520786047 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.520860910 CEST49855443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.520921946 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.520988941 CEST49855443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.522624016 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.523092031 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.523121119 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.524333954 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.524334908 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.524350882 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.524430037 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.524601936 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.524610996 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.524631977 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.525248051 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.525254011 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.525541067 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.526468039 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.526492119 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.526701927 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.526701927 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.526776075 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.527216911 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.527216911 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.527229071 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.527276039 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.527404070 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.527410030 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.538360119 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.539925098 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.539946079 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.541023970 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.541188955 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.542766094 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.542854071 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.543859959 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.543874025 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.563391924 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.563394070 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.626251936 CEST49866443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.626302004 CEST4434986666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.626358986 CEST49866443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.627252102 CEST49866443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.627264023 CEST4434986666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.686172009 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.686172009 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.686177015 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.686177015 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.694391012 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.694410086 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.694473028 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.694485903 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.694689035 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.694715023 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.694763899 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.694766045 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.694780111 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.694828987 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.703898907 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.711047888 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.711080074 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.711090088 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.711112976 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.711411953 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.711411953 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.711425066 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.715626955 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.721820116 CEST44349862216.58.206.78192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.728128910 CEST49862443192.168.2.10216.58.206.78
                                                                                                                                                    Oct 4, 2024 15:39:40.728142977 CEST44349862216.58.206.78192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.728780985 CEST44349862216.58.206.78192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.728846073 CEST49862443192.168.2.10216.58.206.78
                                                                                                                                                    Oct 4, 2024 15:39:40.729788065 CEST44349862216.58.206.78192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.729827881 CEST49862443192.168.2.10216.58.206.78
                                                                                                                                                    Oct 4, 2024 15:39:40.730125904 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.731791973 CEST49862443192.168.2.10216.58.206.78
                                                                                                                                                    Oct 4, 2024 15:39:40.731905937 CEST44349862216.58.206.78192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.732198000 CEST49862443192.168.2.10216.58.206.78
                                                                                                                                                    Oct 4, 2024 15:39:40.732203960 CEST44349862216.58.206.78192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.733648062 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.734015942 CEST4434986466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.734256029 CEST49864443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.734289885 CEST4434986466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.734641075 CEST4434986466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.734930992 CEST49864443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.735003948 CEST4434986466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.735151052 CEST49864443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.748657942 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.748675108 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.749856949 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.749861956 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.777401924 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.777430058 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.777448893 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.777512074 CEST49854443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.777523994 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.777569056 CEST49854443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.778402090 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.778426886 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.778445959 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.778495073 CEST49855443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.778508902 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.778548956 CEST49855443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.779392004 CEST4434986466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.780694008 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.780723095 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.780730009 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.780735970 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.780755997 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.780762911 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.780766964 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.780783892 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.780807972 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.780807972 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.780915022 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.780919075 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.781734943 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.781765938 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.781785011 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.781807899 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.781830072 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.781847954 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.781866074 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.781871080 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.781872034 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.781898022 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.781951904 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.781951904 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.782149076 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.782147884 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.782166004 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.782169104 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.782183886 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.782200098 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.782203913 CEST49854443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.782210112 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.782212019 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.782252073 CEST49854443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.783010960 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.783010960 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.783010960 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.783031940 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.783142090 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.783967018 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.783982038 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.784032106 CEST49855443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.784039021 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.785803080 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.785813093 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.785824060 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.785830021 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.785842896 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.785849094 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.785856962 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.785860062 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.785877943 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.785882950 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.786639929 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.787801981 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.787849903 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.787877083 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.787902117 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.787934065 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.787951946 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.787951946 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.787959099 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.788331032 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.788575888 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.788588047 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.788611889 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.788634062 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.788686991 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.788686991 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.788702965 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.788831949 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.798703909 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.798707962 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.799412966 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.799417019 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.802187920 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.802201986 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.802220106 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.802227974 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.802251101 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.802265882 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.802387953 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.802387953 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.802387953 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.806283951 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.806293011 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.806325912 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.806346893 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.806462049 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.806462049 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.806463003 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.806463003 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.806480885 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.806590080 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.814268112 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.814285994 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.814333916 CEST49855443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.814366102 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.814378977 CEST49855443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.817167997 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.817183018 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.817200899 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.817209005 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.817244053 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.817244053 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.817253113 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.833750010 CEST49862443192.168.2.10216.58.206.78
                                                                                                                                                    Oct 4, 2024 15:39:40.852329016 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.852397919 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.852447033 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.864053965 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.864073038 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.864105940 CEST49854443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.864115000 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.864144087 CEST49854443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.864412069 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.864449024 CEST49854443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.865993023 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.866024971 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.866046906 CEST49855443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.866064072 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.866075993 CEST49855443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.866095066 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.866130114 CEST49855443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.867165089 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.867228985 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.867233992 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.867253065 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.867276907 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.867326021 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.867964983 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.867979050 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.867981911 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.868037939 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.868042946 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.868062973 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.868103027 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.868103027 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.868160963 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.868199110 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.879338980 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.879348040 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.880259037 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.880274057 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.888118982 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.888144970 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.888195992 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.888263941 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.888329029 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.888329029 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.888329029 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.888329029 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.891868114 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.891891003 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.892529011 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.892529011 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.892539024 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.892581940 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.892586946 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.892625093 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.892767906 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.894587040 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.894596100 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.895205021 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.895257950 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.895293951 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.895355940 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.895360947 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.895627022 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.895639896 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.895649910 CEST49853443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.895656109 CEST4434985313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.899760962 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.899784088 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.900768042 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.900774956 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.904149055 CEST4434986466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.904172897 CEST4434986466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.904227972 CEST4434986466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.904340029 CEST49864443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.904583931 CEST49864443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.905211926 CEST49859443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.905225039 CEST4434985966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.907330036 CEST49854443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.907346964 CEST4434985466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.908951998 CEST49857443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.908966064 CEST4434985766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.938222885 CEST49858443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.938241005 CEST4434985866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.941999912 CEST49856443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.942032099 CEST4434985666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.945425987 CEST49855443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.945460081 CEST4434985566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.984695911 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.984771013 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.984827995 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:40.985965967 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.986027002 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.986099005 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.986742020 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.986787081 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.989659071 CEST49868443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.989674091 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.989726067 CEST49868443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.990367889 CEST49868443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:40.990381002 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.995275974 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.995428085 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:40.995485067 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.003305912 CEST44349862216.58.206.78192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.003412008 CEST44349862216.58.206.78192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.003458977 CEST49862443192.168.2.10216.58.206.78
                                                                                                                                                    Oct 4, 2024 15:39:41.048355103 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.048355103 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.048382998 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.048388004 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.064821005 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.064870119 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.064889908 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.064898968 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.067127943 CEST49862443192.168.2.10216.58.206.78
                                                                                                                                                    Oct 4, 2024 15:39:41.067162037 CEST44349862216.58.206.78192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.077863932 CEST49869443192.168.2.10142.250.185.132
                                                                                                                                                    Oct 4, 2024 15:39:41.077912092 CEST44349869142.250.185.132192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.077986002 CEST49869443192.168.2.10142.250.185.132
                                                                                                                                                    Oct 4, 2024 15:39:41.078208923 CEST49869443192.168.2.10142.250.185.132
                                                                                                                                                    Oct 4, 2024 15:39:41.078223944 CEST44349869142.250.185.132192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.081470966 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.082668066 CEST49864443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.082695961 CEST4434986466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.092333078 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.092377901 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.092439890 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.094527960 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.094563961 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.095135927 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.111993074 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.112034082 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.112099886 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.115025997 CEST49865443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.115050077 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.116017103 CEST49865443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.116022110 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.152671099 CEST4434986666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.155096054 CEST49866443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.155114889 CEST4434986666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.155523062 CEST4434986666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.158560991 CEST49866443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.158653975 CEST4434986666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.159136057 CEST49866443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.161566019 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.161593914 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.161784887 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.161811113 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.161890030 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.161928892 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.164089918 CEST49873443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.164119959 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.164175034 CEST49873443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.164372921 CEST49873443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.164383888 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.194525003 CEST44349747216.58.206.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.194586039 CEST44349747216.58.206.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.194633961 CEST49747443192.168.2.10216.58.206.36
                                                                                                                                                    Oct 4, 2024 15:39:41.199408054 CEST4434986666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.216090918 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.216167927 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.216216087 CEST49865443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.218842983 CEST49865443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.218864918 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.218880892 CEST49865443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.218887091 CEST4434986513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.223706961 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.223737955 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.223793030 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.224528074 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.224540949 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.254959106 CEST49747443192.168.2.10216.58.206.36
                                                                                                                                                    Oct 4, 2024 15:39:41.254987001 CEST44349747216.58.206.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.255433083 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.255477905 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.255830050 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.255968094 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.255980015 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.274554968 CEST49877443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.274604082 CEST4434987766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.274673939 CEST49877443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.274872065 CEST49877443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.274883032 CEST4434987766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.324471951 CEST4434986666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.324568033 CEST4434986666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.324616909 CEST49866443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.325283051 CEST49866443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.325304031 CEST4434986666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.408636093 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:41.409290075 CEST49878443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:41.409327030 CEST44349878173.222.162.55192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.409390926 CEST49878443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:41.409634113 CEST49878443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:41.409646988 CEST44349878173.222.162.55192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.512779951 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.513046026 CEST49868443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.513073921 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.513442039 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.514142036 CEST49868443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.514225960 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.514406919 CEST49868443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.528552055 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.528939962 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.528959990 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.529305935 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.529756069 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.529818058 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.529906988 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.555408955 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.575397968 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.633857012 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.707740068 CEST44349869142.250.185.132192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.708246946 CEST49869443192.168.2.10142.250.185.132
                                                                                                                                                    Oct 4, 2024 15:39:41.708261967 CEST44349869142.250.185.132192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.710235119 CEST44349869142.250.185.132192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.710303068 CEST49869443192.168.2.10142.250.185.132
                                                                                                                                                    Oct 4, 2024 15:39:41.711318016 CEST49869443192.168.2.10142.250.185.132
                                                                                                                                                    Oct 4, 2024 15:39:41.711515903 CEST44349869142.250.185.132192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.711591959 CEST49869443192.168.2.10142.250.185.132
                                                                                                                                                    Oct 4, 2024 15:39:41.711601019 CEST44349869142.250.185.132192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.744082928 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.744139910 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.744286060 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.745539904 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.745553970 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.751465082 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.751513958 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.751580954 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.752089977 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.752105951 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.757316113 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.757327080 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.757445097 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.758821964 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.758851051 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.759397984 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.759443998 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.759499073 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.760210037 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.760226965 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.782321930 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.782349110 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.782368898 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.782442093 CEST49868443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.782461882 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.782511950 CEST49868443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.783814907 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.783835888 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.783894062 CEST49868443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.783909082 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.783924103 CEST49868443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.787544966 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.787574053 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.787580967 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.787607908 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.787626982 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.787635088 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.787636042 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.787658930 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.787679911 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.787682056 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.787703037 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.789524078 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:41.789587021 CEST49869443192.168.2.10142.250.185.132
                                                                                                                                                    Oct 4, 2024 15:39:41.790265083 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.790299892 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.790314913 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.790328979 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.790332079 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.790342093 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.790380955 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.794709921 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.795475960 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.795488119 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.796597958 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.797461033 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.797630072 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.798019886 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.800287008 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.800311089 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.800353050 CEST49868443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.800374985 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.800404072 CEST49868443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.812324047 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.812978983 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.813015938 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.813749075 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.813757896 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.816421986 CEST4434987766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.817075968 CEST49877443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.817089081 CEST4434987766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.817456007 CEST4434987766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.817898035 CEST49877443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.817962885 CEST4434987766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.818229914 CEST49877443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.819727898 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.820529938 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.820550919 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.821537971 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.821676970 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.821682930 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.823668003 CEST49873443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.823688984 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.824397087 CEST49873443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.824404955 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.835777998 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.841572046 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.841598034 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.842420101 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.842430115 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.843404055 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.851929903 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.852014065 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.852025986 CEST49868443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.852073908 CEST49868443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.863415956 CEST4434987766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.873812914 CEST49868443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.873846054 CEST4434986866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.892857075 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.892889977 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.892935038 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.892956018 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.892982960 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.893070936 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.893162966 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.893163919 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.893205881 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.898794889 CEST49867443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.898816109 CEST4434986766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.901361942 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.909282923 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.909296989 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.910034895 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.910041094 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.919018030 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.919171095 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.919226885 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.920506954 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.920533895 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.926071882 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.926135063 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.926250935 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.927438974 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.927458048 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.927712917 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.927783012 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.928025007 CEST49873443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.929815054 CEST49873443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.929830074 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.929860115 CEST49873443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.929866076 CEST4434987313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.942929029 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.943008900 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.943228006 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.943725109 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.943741083 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.943948030 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:41.943953991 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.978486061 CEST44349869142.250.185.132192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.978569984 CEST44349869142.250.185.132192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.978822947 CEST49869443192.168.2.10142.250.185.132
                                                                                                                                                    Oct 4, 2024 15:39:41.988197088 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.988253117 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.988306999 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.988328934 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.988612890 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:41.993381023 CEST4434987766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.993483067 CEST4434987766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:41.993550062 CEST49877443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.015181065 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.015208960 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.015326977 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:42.015335083 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.015857935 CEST44349878173.222.162.55192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.015944958 CEST49878443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:42.016170979 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.018857956 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:42.074117899 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.074155092 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.074187040 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.074206114 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.074266911 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.074275970 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.074331999 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.074337959 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.083955050 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.084009886 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.084049940 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.084055901 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.084105015 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.084110975 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.084146976 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.162626028 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.162697077 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.162705898 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.162729025 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.162756920 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.162772894 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.162831068 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.168752909 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.168817043 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.168823957 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.168853998 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.168899059 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.168939114 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.169043064 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.173789024 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.173835039 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.173851967 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.173861027 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.173917055 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.173922062 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.179946899 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.180000067 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.180299997 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.180306911 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.251244068 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.251290083 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.251327991 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.251338959 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.251367092 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.256268978 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.256316900 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.256333113 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.256339073 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.256375074 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.256405115 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.258189917 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.258255005 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.258260012 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.258444071 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.258498907 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.288017035 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.315994978 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.318958998 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.333650112 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.424952030 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.424954891 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.428791046 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.428793907 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.498393059 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:42.573211908 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:42.573266983 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.573328972 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:42.621398926 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.622308969 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.622350931 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.622617960 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.622631073 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.623004913 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.623017073 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.623569012 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.623581886 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.623601913 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.623620987 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.623631954 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.623817921 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.623832941 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.623883963 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.624089956 CEST49869443192.168.2.10142.250.185.132
                                                                                                                                                    Oct 4, 2024 15:39:42.624109983 CEST44349869142.250.185.132192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.624182940 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.624191999 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.624227047 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.624676943 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.624691963 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.624731064 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.625519991 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.625583887 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.626791954 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.626847982 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.627427101 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:42.627456903 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.627468109 CEST49874443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:42.627475023 CEST4434987413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.629940033 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.630001068 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.635567904 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.635674000 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.636440992 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.636455059 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.636674881 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.636683941 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.636797905 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.636805058 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.637003899 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.637010098 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.656718016 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:42.656759977 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.803103924 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.803116083 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.803143024 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.803153992 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.803167105 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.803168058 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.803183079 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.803204060 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.803230047 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.803877115 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.803888083 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.803941011 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.803968906 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.803980112 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.804006100 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.804009914 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.804032087 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.804034948 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.804052114 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.804054976 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.804075003 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.806008101 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.806020975 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.806035995 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.806039095 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.806045055 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.806071997 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.806077957 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.806142092 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.806144953 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.806771040 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.806783915 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.806823969 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.806834936 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.806848049 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.806869030 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.806870937 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.806891918 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.806895018 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.806911945 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.806915045 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.806931019 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.864176035 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.864187002 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.864224911 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.864234924 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.864234924 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.864247084 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.864263058 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.864289999 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.864300966 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.864311934 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.864320993 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.867775917 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.867786884 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.867839098 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.867852926 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.867862940 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.867891073 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.867893934 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.867901087 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.867933035 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.867935896 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.879291058 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.879300117 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.879318953 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.879322052 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.879328012 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.879343987 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.879357100 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.879403114 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.879406929 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.885669947 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.885687113 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.885737896 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.885746002 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.885755062 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.885792971 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.885795116 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.885802984 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.885844946 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.885847092 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.892246962 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.892256021 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.892283916 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.892293930 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.892302990 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.892316103 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.892326117 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.892339945 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.892365932 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.894350052 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.894359112 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.894403934 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.894412994 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.894422054 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.894463062 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.894465923 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.894474030 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.894515991 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.894521952 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.896811008 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.896821022 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.896866083 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.896869898 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.896877050 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.896917105 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.896920919 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.896927118 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.896975994 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.896981001 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.897018909 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.897233009 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.897239923 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.897253990 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.897257090 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.897262096 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.897278070 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.897310972 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.897315025 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.897322893 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.897347927 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.934413910 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.934415102 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.941193104 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.941211939 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.941231966 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.941251993 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.941309929 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.941312075 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.941366911 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.942465067 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.942473888 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.942533970 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.942543983 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.942580938 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.953001976 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.953012943 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.953042030 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.953051090 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.953088999 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:42.953115940 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.953125954 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:42.953141928 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.016526937 CEST49885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.016561985 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.016614914 CEST49885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.046818018 CEST49877443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.046853065 CEST4434987766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.047655106 CEST49886443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.047696114 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.047751904 CEST49886443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.048789024 CEST49886443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.048803091 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.060568094 CEST49882443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.060585976 CEST4434988266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.061331034 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.061366081 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.061424971 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.062412024 CEST49883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.062437057 CEST4434988366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.063252926 CEST49880443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.063261032 CEST4434988066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.063993931 CEST49881443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.063998938 CEST4434988166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.065128088 CEST49875443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.065140963 CEST4434987566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.065913916 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.065939903 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.189766884 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.189816952 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.189868927 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.190303087 CEST49885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.190319061 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.201030970 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.201056957 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.205307961 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.205315113 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.205379009 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.205533981 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.205547094 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.209485054 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.209494114 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.209534883 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.209664106 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.209672928 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.300234079 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.300724030 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.300749063 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.301239967 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.301244020 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.406172991 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.406246901 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.406291962 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.406438112 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.406455040 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.406469107 CEST49884443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.406474113 CEST4434988413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.408973932 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.409019947 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.409224987 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.409224987 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.409261942 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.593561888 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.593856096 CEST49886443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.593878031 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.594558954 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.594939947 CEST49886443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.595041990 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.595108032 CEST49886443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.612899065 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.613205910 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.613233089 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.613568068 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.613965034 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.614029884 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.614830971 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.635396957 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.655406952 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.679311037 CEST49895443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.679352999 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.679433107 CEST49895443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.679661036 CEST49895443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.679671049 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.743683100 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.743729115 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.744307041 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.744740009 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.744755030 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.796763897 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:43.846956968 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.846987009 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.847009897 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.847052097 CEST49886443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.847071886 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.847098112 CEST49886443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.847117901 CEST49886443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.850459099 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.850476027 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.850532055 CEST49886443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.850543022 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.850575924 CEST49886443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.851151943 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.860050917 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.861078024 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.863797903 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.863835096 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.863850117 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.863939047 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.863939047 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.863961935 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.864021063 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.867738008 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.867763996 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.867865086 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.867865086 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.867892027 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.898452044 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.901218891 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.901241064 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.901287079 CEST49886443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.901307106 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.901319027 CEST49886443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.903573990 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.903592110 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.903639078 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.903652906 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.903692007 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.920362949 CEST49885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.920382977 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.921317101 CEST49885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.921323061 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.925658941 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.925687075 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.926302910 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.926307917 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.926397085 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.926408052 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.927026987 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.927031040 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.927658081 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.927685022 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.928757906 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:43.928764105 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.934438944 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.934514999 CEST49886443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.934530020 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.934568882 CEST49886443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.936595917 CEST49886443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.936619997 CEST4434988666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.951561928 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.951607943 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.951666117 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.951666117 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.951687098 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.951709032 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:43.951747894 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.954128027 CEST49887443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:43.954153061 CEST4434988766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.017151117 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.017242908 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.018282890 CEST49885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.019201040 CEST49885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.019221067 CEST4434988513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.022238970 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.022265911 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.022320986 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.022339106 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.022612095 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.022635937 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.022682905 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.022694111 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.022841930 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.022870064 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.022901058 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.022922039 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.028209925 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.028224945 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.028234005 CEST49891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.028239965 CEST4434989113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.029658079 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.029661894 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.033766985 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.033817053 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.033866882 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.033869982 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.034002066 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.042460918 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.042478085 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.042725086 CEST49890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.042731047 CEST4434989013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.046324968 CEST49897443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.046360016 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.046593904 CEST49897443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.052328110 CEST49897443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.052339077 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.068077087 CEST49898443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.068120956 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.068186045 CEST49898443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.068694115 CEST49898443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.068705082 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.076416969 CEST49899443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.076462984 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.076522112 CEST49899443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.079171896 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.079205036 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.079269886 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.079535007 CEST49899443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.079566956 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.080384016 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.080404997 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.095568895 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.100809097 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.100847960 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.102281094 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.102293015 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.197982073 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.198398113 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.198646069 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.241705894 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.241728067 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.241740942 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.241746902 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.246973038 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.264364958 CEST49895443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.264385939 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.265502930 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.266235113 CEST49895443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.266408920 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.266781092 CEST49895443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.273297071 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.277868986 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.277884960 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.278386116 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.278948069 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.279033899 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.279398918 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.311393976 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.313286066 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.313325882 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.313441038 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.315885067 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.315896034 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.327402115 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.507635117 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.507694006 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.507736921 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.507762909 CEST49895443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.507781982 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.507803917 CEST49895443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.507824898 CEST49895443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.507832050 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.509705067 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.509756088 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.509778023 CEST49895443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.509787083 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.509812117 CEST49895443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.522547007 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.522593975 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.522613049 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.522663116 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.522691011 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.522708893 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.522747040 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.526473999 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.526504993 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.526541948 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.526561975 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.526587963 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.526603937 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.543286085 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.543308020 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.543355942 CEST49895443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.543378115 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.543406010 CEST49895443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.559824944 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.559861898 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.559916973 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.559943914 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.559962034 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.559981108 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.597466946 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.597534895 CEST49895443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.597549915 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.597563028 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.600801945 CEST49895443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.611429930 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.611501932 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.611519098 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.612797976 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.688755035 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.725872993 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.730456114 CEST49897443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.730478048 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.731640100 CEST49897443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.731651068 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.746181965 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.746855021 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.746885061 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.747685909 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.747690916 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.751928091 CEST49898443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.751949072 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.752640963 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.752957106 CEST49898443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.752964020 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.753346920 CEST49899443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.753371954 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.754610062 CEST49899443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.754622936 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.784193993 CEST49896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.784234047 CEST4434989666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.785401106 CEST49895443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:44.785432100 CEST4434989566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.829441071 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.829516888 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.829596996 CEST49897443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.829801083 CEST49897443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.829813004 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.829833031 CEST49897443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.829838991 CEST4434989713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.832617998 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.832649946 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.832803965 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.833030939 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.833041906 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.850847006 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.850922108 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.851073980 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.851281881 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.851298094 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.851326942 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.851331949 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.852710962 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.852776051 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.852833033 CEST49898443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.853059053 CEST49898443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.853065968 CEST4434989813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.863219023 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.863287926 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.863523006 CEST49899443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.863713026 CEST49899443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.863732100 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.863745928 CEST49899443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.863751888 CEST4434989913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.874887943 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.874943018 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.875019073 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.876112938 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.876121044 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.876250982 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.876379013 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.876394033 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.876950026 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.876960993 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.878163099 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.878206015 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.878257036 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.878447056 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.878463984 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.992916107 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.993547916 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.993571997 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:44.995843887 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:44.995856047 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.096918106 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.097080946 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.097248077 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.099131107 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.099131107 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.099152088 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.099160910 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.101977110 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.102022886 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.102152109 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.102338076 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.102355003 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.472309113 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.473031998 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.473071098 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.473639011 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.473644018 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.515435934 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.516737938 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.519064903 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.519093037 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.519591093 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.519598007 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.519915104 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.519927025 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.520464897 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.520468950 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.522150040 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.524674892 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.524703979 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.550959110 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.550968885 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.580915928 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.581082106 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.581737041 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.582245111 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.582245111 CEST49904443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.582262993 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.582272053 CEST4434990413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.594419003 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.594505072 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.594717979 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.595205069 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.595217943 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.616276979 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.616658926 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.616741896 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.616784096 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.616888046 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.619448900 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.647751093 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.647842884 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.647953033 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.759614944 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.759614944 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.759644985 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.759654999 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.766280890 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.766280890 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.766288996 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.766297102 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.767103910 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.767126083 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.770246983 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.770355940 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.770663023 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.770714998 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.770776987 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.770787001 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.770797014 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.770818949 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.770824909 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.770868063 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.770893097 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.770951033 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.770968914 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.771030903 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.771040916 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.773561001 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.774079084 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.774094105 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.774523020 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.774529934 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.893811941 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.893848896 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.893893957 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.893938065 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.893938065 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.894532919 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.894532919 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.894551992 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.894556999 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.926367998 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.926415920 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.926481009 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.935619116 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:45.935648918 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.972179890 CEST49878443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:45.972210884 CEST44349878173.222.162.55192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.972661018 CEST44349878173.222.162.55192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.972724915 CEST49878443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:45.978562117 CEST49878443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:45.978616953 CEST44349878173.222.162.55192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:45.980209112 CEST49878443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:46.023442030 CEST44349878173.222.162.55192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.195597887 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:46.197630882 CEST44349878173.222.162.55192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.197721004 CEST44349878173.222.162.55192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.197829962 CEST49878443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:46.198788881 CEST49878443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:46.275830030 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.301383018 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.301431894 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.301840067 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.301846027 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.401334047 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.401487112 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.401633024 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.401845932 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.401865959 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.401880026 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.401885986 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.405006886 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.405050993 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.405122042 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.405263901 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.405284882 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.427011967 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.428050041 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.428066015 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.429502010 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.429506063 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.430538893 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.434596062 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.434613943 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.435448885 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.435452938 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.438647985 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.438952923 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.438975096 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.439580917 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.439585924 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.525415897 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.525695086 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.525760889 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.531914949 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.532182932 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.532238960 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.532258034 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.532305002 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.532603979 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.532603979 CEST49911443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.532624006 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.532634020 CEST4434991113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.533771992 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.533786058 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.533797026 CEST49910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.533802986 CEST4434991013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.536444902 CEST49915443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.536494017 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.536566973 CEST49915443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.536624908 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.536647081 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.536714077 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.536716938 CEST49915443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.536727905 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.536895037 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.536906958 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.539861917 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.540162086 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.540216923 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.540328979 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.540344954 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.540364027 CEST49912443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.540369987 CEST4434991213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.543585062 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.543627977 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.543710947 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.543858051 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.543875933 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.576318979 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.591943979 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.591969967 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.592806101 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.592809916 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.688051939 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.688215017 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.688277006 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.688337088 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.688687086 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.688700914 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.688709974 CEST49913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.688715935 CEST4434991313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.693638086 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.693667889 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:46.693722010 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.694083929 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:46.694096088 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.098601103 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.099092960 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.099123955 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.099607944 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.099612951 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.185916901 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.186656952 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.186686039 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.187436104 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.187439919 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.201606989 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.201631069 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.201669931 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.201673985 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.201715946 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.201828003 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.201847076 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.201858044 CEST49914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.201863050 CEST4434991413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.205245972 CEST49919443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.205284119 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.205357075 CEST49919443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.205614090 CEST49919443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.205621958 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.210359097 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.210711956 CEST49915443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.210730076 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.211318970 CEST49915443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.211323977 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.283910036 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.284121037 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.284162998 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.284460068 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.284478903 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.284486055 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.284491062 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.289412975 CEST49920443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.289441109 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.289498091 CEST49920443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.289861917 CEST49920443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.289874077 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.316555023 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.316943884 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.317007065 CEST49915443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.317059994 CEST49915443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.317073107 CEST4434991513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.319808006 CEST49921443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.319839001 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.319937944 CEST49921443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.320147991 CEST49921443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.320164919 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.355437994 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.355912924 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.355932951 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.356453896 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.356460094 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.455925941 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.455959082 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.456008911 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.456015110 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.456063986 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.456307888 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.456325054 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.456338882 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.456342936 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.460191965 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.460225105 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.460298061 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.460632086 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.460644960 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.790143967 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.790807009 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.790828943 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.791815042 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.791820049 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.855633020 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.856806993 CEST49919443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.856836081 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.857326984 CEST49919443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.857332945 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.899064064 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.899122953 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.899219990 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.899422884 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.899422884 CEST49916443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.899437904 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.899442911 CEST4434991613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.902748108 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.902786970 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.903078079 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.903878927 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.903887987 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.939790010 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.940345049 CEST49920443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.940383911 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.940818071 CEST49920443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.940824032 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.960484028 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.960706949 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.960768938 CEST49919443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.960869074 CEST49919443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.960875988 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.960886955 CEST49919443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.960891962 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.964296103 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.964332104 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:47.964716911 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.965231895 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:47.965241909 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.003703117 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.004271030 CEST49921443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.004286051 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.004761934 CEST49921443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.004765987 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.040700912 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.040756941 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.040807962 CEST49920443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.040815115 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.040852070 CEST49920443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.041066885 CEST49920443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.041084051 CEST4434992013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.044559956 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.044586897 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.044779062 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.044941902 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.044951916 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.112113953 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.112179041 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.112421036 CEST49921443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.112473011 CEST49921443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.112488031 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.112505913 CEST49921443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.112512112 CEST4434992113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.115427971 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.115442991 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.115498066 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.115641117 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.115648031 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.138588905 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.139130116 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.139147043 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.139595985 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.139601946 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.332592010 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.332659960 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.332793951 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.332920074 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.332937956 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.332959890 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.332966089 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.335865021 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.335894108 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.335952997 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.336098909 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.336110115 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.628828049 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.629360914 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.629384041 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.629816055 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.629821062 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.667730093 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.668438911 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.668457985 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.669157982 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.669162989 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.731816053 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.731899977 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.731952906 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.732129097 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.732144117 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.732157946 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.732162952 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.734935999 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.734985113 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.735070944 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.735390902 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.735400915 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.769038916 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.769093990 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.769139051 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.769172907 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.769212961 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.769408941 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.769428015 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.769463062 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.769469023 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.772326946 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.772373915 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.772562027 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.772766113 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.772777081 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.774765015 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.775149107 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.775165081 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.775588036 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.775593042 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.788744926 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.789233923 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.789248943 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.789686918 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.789691925 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.892827988 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.892915010 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.892972946 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.893425941 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.893481970 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.893533945 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.905330896 CEST49930443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:48.905374050 CEST4434993066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.905699968 CEST49930443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:48.905936003 CEST49931443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:48.905968904 CEST4434993166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.906023026 CEST49931443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:48.906955957 CEST49931443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:48.906965971 CEST4434993166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.907097101 CEST49930443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:48.907108068 CEST4434993066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.910382032 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.910396099 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.911609888 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.911617041 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.914885998 CEST49932443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.914916039 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.915100098 CEST49932443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.916737080 CEST49933443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.916764975 CEST4434993313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.916858912 CEST49933443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.917227030 CEST49932443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.917238951 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.917525053 CEST49933443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.917537928 CEST4434993313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.991533041 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.992003918 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.992024899 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:48.992460966 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:48.992465019 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.091559887 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.091638088 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.091860056 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.092709064 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.092734098 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.092746019 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.092751980 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.095626116 CEST49934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.095654964 CEST4434993413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.095834970 CEST49934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.096069098 CEST49934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.096086025 CEST4434993413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.372433901 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.372920990 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.372951984 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.373383045 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.373392105 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.429270029 CEST4434993166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.429286957 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.429569006 CEST49931443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:49.429586887 CEST4434993166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.429959059 CEST4434993166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.429986000 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.430015087 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.430354118 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.430358887 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.430377007 CEST49931443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:49.430448055 CEST4434993166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.430670023 CEST49931443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:49.431698084 CEST4434993066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.431999922 CEST49930443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:49.432020903 CEST4434993066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.433262110 CEST4434993066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.433665037 CEST49930443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:49.433844090 CEST4434993066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.472129107 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.472182035 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.472225904 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.472227097 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.472285986 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.472533941 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.472553968 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.472567081 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.472573996 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.475398064 CEST4434993166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.475425005 CEST49935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.475464106 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.475518942 CEST49935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.475677013 CEST49935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.475687027 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.479881048 CEST49930443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:49.528763056 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.528834105 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.528980017 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.529316902 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.529334068 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.529346943 CEST49929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.529352903 CEST4434992913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.532737970 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.532778025 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.532839060 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.533027887 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.533044100 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.551018953 CEST6387853192.168.2.101.1.1.1
                                                                                                                                                    Oct 4, 2024 15:39:49.564337969 CEST53638781.1.1.1192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.564413071 CEST6387853192.168.2.101.1.1.1
                                                                                                                                                    Oct 4, 2024 15:39:49.564482927 CEST6387853192.168.2.101.1.1.1
                                                                                                                                                    Oct 4, 2024 15:39:49.573144913 CEST53638781.1.1.1192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.582979918 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.583533049 CEST49932443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.583554983 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.584021091 CEST49932443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.584026098 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.592710018 CEST4434993313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.593111992 CEST49933443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.593132973 CEST4434993313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.593775034 CEST49933443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.593780041 CEST4434993313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.610606909 CEST4434993166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.610637903 CEST4434993166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.610711098 CEST49931443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:49.610723972 CEST4434993166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.663319111 CEST49931443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:49.687536001 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.687725067 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.687772989 CEST49932443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.694391012 CEST49932443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.694413900 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.696830988 CEST4434993166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.696839094 CEST4434993166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.696878910 CEST4434993166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.696911097 CEST49931443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:49.696926117 CEST4434993166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.696954012 CEST4434993166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.696966887 CEST49931443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:49.696988106 CEST49931443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:49.699202061 CEST49931443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:49.699215889 CEST4434993166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.699704885 CEST4434993313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.700061083 CEST4434993313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.700103045 CEST49933443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.701993942 CEST63879443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.702028990 CEST4436387913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.702264071 CEST63879443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.702440023 CEST49933443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.702456951 CEST4434993313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.702467918 CEST49933443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.702475071 CEST4434993313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.704350948 CEST63879443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.704369068 CEST4436387913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.731954098 CEST63880443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.731992960 CEST4436388013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.732065916 CEST63880443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.744893074 CEST63880443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.744904995 CEST4436388013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.762526035 CEST4434993413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.762974024 CEST49934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.762994051 CEST4434993413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.763710022 CEST49934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.763716936 CEST4434993413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.862097979 CEST4434993413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.862128019 CEST4434993413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.862181902 CEST4434993413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.862185001 CEST49934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.862221956 CEST49934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.970483065 CEST49934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.970511913 CEST4434993413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:49.970523119 CEST49934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:49.970529079 CEST4434993413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.030507088 CEST53638781.1.1.1192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.040642977 CEST6387853192.168.2.101.1.1.1
                                                                                                                                                    Oct 4, 2024 15:39:50.045980930 CEST53638781.1.1.1192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.046051025 CEST6387853192.168.2.101.1.1.1
                                                                                                                                                    Oct 4, 2024 15:39:50.054425001 CEST63882443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.054460049 CEST4436388213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.054516077 CEST63882443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.055238962 CEST63882443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.055250883 CEST4436388213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.085762024 CEST49930443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.111449003 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.111515045 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.111854076 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.112739086 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.112759113 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.131400108 CEST4434993066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.131901026 CEST63884443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.131947994 CEST4436388466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.132021904 CEST63884443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.132227898 CEST63884443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.132241964 CEST4436388466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.190785885 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.193514109 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.193537951 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.194298983 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.194307089 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.195868015 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.196299076 CEST49935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.196325064 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.196741104 CEST49935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.196748972 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.218529940 CEST4434993066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.218672991 CEST4434993066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.218733072 CEST49930443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.229006052 CEST49930443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.229031086 CEST4434993066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.309248924 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.309422970 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.309623003 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.319613934 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.319781065 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.319852114 CEST49935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.320287943 CEST49935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.320302963 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.320311069 CEST49935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.320317030 CEST4434993513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.320396900 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.320410013 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.320419073 CEST49936443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.320425034 CEST4434993613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.362634897 CEST63885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.362674952 CEST4436388513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.362792969 CEST63885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.363315105 CEST63886443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.363322973 CEST4436388613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.363512993 CEST63886443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.363751888 CEST63885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.363764048 CEST4436388513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.363890886 CEST63886443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.363903046 CEST4436388613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.372029066 CEST4436387913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.372735023 CEST63879443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.372767925 CEST4436387913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.373239040 CEST63879443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.373245955 CEST4436387913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.412260056 CEST4436388013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.418171883 CEST63880443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.418190956 CEST4436388013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.420461893 CEST63880443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.420469046 CEST4436388013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.477571011 CEST4436387913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.477652073 CEST4436387913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.477916002 CEST63879443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.478238106 CEST63879443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.478259087 CEST4436387913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.492192984 CEST63887443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.492235899 CEST4436388713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.492347956 CEST63887443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.492485046 CEST63887443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.492494106 CEST4436388713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.530086994 CEST4436388013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.530327082 CEST4436388013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.530378103 CEST4436388013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.530381918 CEST63880443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.530424118 CEST63880443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.538002014 CEST63880443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.538017035 CEST4436388013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.553889990 CEST63888443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.553942919 CEST4436388813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.554203033 CEST63888443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.554891109 CEST63888443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.554914951 CEST4436388813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.668087959 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.678668976 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.678697109 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.679244995 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.684161901 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.684293032 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.684323072 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.687525988 CEST4436388466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.688002110 CEST63884443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.688025951 CEST4436388466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.689131975 CEST4436388466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.693847895 CEST4436388213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.697967052 CEST63884443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.698122025 CEST63884443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.698127985 CEST4436388466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.700787067 CEST63882443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.700812101 CEST4436388213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.701580048 CEST63882443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.701586962 CEST4436388213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.727405071 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.730806112 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.743405104 CEST4436388466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.746860981 CEST63884443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.810019016 CEST4436388213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.810611010 CEST4436388213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.810656071 CEST63882443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.858994007 CEST63882443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.859024048 CEST4436388213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.859035969 CEST63882443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:50.859041929 CEST4436388213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.871121883 CEST4436388466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.871253967 CEST4436388466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.871685982 CEST63884443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.893410921 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.893438101 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.893501997 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.893523932 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.894373894 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.951791048 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.951807976 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.951841116 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.951862097 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.951873064 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.951890945 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.967856884 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.968013048 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.968029976 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.968077898 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.968324900 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.968419075 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.968717098 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.968763113 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.969863892 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.969922066 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.986650944 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.986679077 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.986728907 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.986745119 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:50.986776114 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:50.999418020 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:39:51.015770912 CEST4436388513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.017390013 CEST4436388613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.032466888 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.061470985 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.061480999 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.061507940 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.061579943 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.061590910 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.061655045 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.061701059 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.062993050 CEST63885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.063441992 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.063458920 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.063482046 CEST63886443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.063621998 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.063632011 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.063680887 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.064950943 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.065011024 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.065020084 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.067421913 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.079122066 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.079160929 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.079222918 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.079231024 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.079248905 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.123687029 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.146336079 CEST4436388713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.153073072 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.153086901 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.153230906 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.153263092 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.153310061 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.153803110 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.153851032 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.154403925 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.154474020 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.155262947 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.155313015 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.155324936 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.155360937 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.155431986 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.155473948 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.188596010 CEST63887443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.220149040 CEST4436388813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.256016016 CEST63885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.256086111 CEST4436388513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.256856918 CEST63885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.256870985 CEST4436388513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.257302999 CEST63886443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.257328033 CEST4436388613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.258029938 CEST63886443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.258040905 CEST4436388613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.262476921 CEST63887443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.262490034 CEST4436388713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.263202906 CEST63887443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.263210058 CEST4436388713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.264640093 CEST63888443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.264671087 CEST4436388813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.265135050 CEST63888443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.265141964 CEST4436388813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.353324890 CEST4436388513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.353358984 CEST4436388513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.353419065 CEST4436388513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.353455067 CEST63885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.353482962 CEST63885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.355189085 CEST63884443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.355226040 CEST4436388466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.357965946 CEST4436388613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.358053923 CEST4436388613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.358114004 CEST63886443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.359971046 CEST4436388713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.360003948 CEST4436388713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.360034943 CEST4436388713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.360119104 CEST63887443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.365159035 CEST4436388813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.370412111 CEST4436388813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.370460987 CEST63888443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.411242008 CEST63885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.411277056 CEST4436388513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.411299944 CEST63885443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.411305904 CEST4436388513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.413913012 CEST63886443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.413921118 CEST4436388613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.416753054 CEST63887443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.416784048 CEST4436388713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.418025970 CEST63888443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.418025970 CEST63888443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.418051004 CEST4436388813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.418061972 CEST4436388813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.424304962 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.431627989 CEST63883443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.431655884 CEST4436388366.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.436774015 CEST63889443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.436815023 CEST4436388913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.436981916 CEST63889443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.443861008 CEST63890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.443886042 CEST4436389013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.443988085 CEST63890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.444406986 CEST63889443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.444420099 CEST4436388913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.444816113 CEST63891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.444860935 CEST4436389113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.445534945 CEST63891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.445835114 CEST63891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.445847988 CEST4436389113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.451956034 CEST63892443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.451986074 CEST4436389213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.452058077 CEST63892443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.452358007 CEST63893443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.452383995 CEST4436389313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.452450991 CEST63893443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.452619076 CEST63890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.452636957 CEST4436389013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.452939987 CEST63892443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.452953100 CEST4436389213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.453092098 CEST63893443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:51.453102112 CEST4436389313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.461347103 CEST63895443192.168.2.10142.250.185.206
                                                                                                                                                    Oct 4, 2024 15:39:51.461355925 CEST44363895142.250.185.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.461407900 CEST63895443192.168.2.10142.250.185.206
                                                                                                                                                    Oct 4, 2024 15:39:51.461776972 CEST63895443192.168.2.10142.250.185.206
                                                                                                                                                    Oct 4, 2024 15:39:51.461786032 CEST44363895142.250.185.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.557054996 CEST63896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.557099104 CEST4436389666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.557166100 CEST63896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.558826923 CEST63896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.558841944 CEST4436389666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.754087925 CEST63897443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.754136086 CEST4436389766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.754190922 CEST63897443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.754776001 CEST63897443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.754786015 CEST4436389766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.940144062 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.940196037 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:51.940279007 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.940557957 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:51.940568924 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.086342096 CEST4436389666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.088160992 CEST4436389113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.088165998 CEST44363895142.250.185.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.089472055 CEST4436389313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.091586113 CEST4436389213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.107141018 CEST4436389013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.109428883 CEST4436388913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.125863075 CEST63895443192.168.2.10142.250.185.206
                                                                                                                                                    Oct 4, 2024 15:39:52.125873089 CEST44363895142.250.185.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.126174927 CEST63896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.126190901 CEST4436389666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.126427889 CEST44363895142.250.185.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.126476049 CEST63895443192.168.2.10142.250.185.206
                                                                                                                                                    Oct 4, 2024 15:39:52.127156973 CEST44363895142.250.185.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.127198935 CEST63895443192.168.2.10142.250.185.206
                                                                                                                                                    Oct 4, 2024 15:39:52.127507925 CEST63895443192.168.2.10142.250.185.206
                                                                                                                                                    Oct 4, 2024 15:39:52.127583027 CEST44363895142.250.185.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.127660036 CEST4436389666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.128639936 CEST63896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.128823042 CEST4436389666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.128850937 CEST63895443192.168.2.10142.250.185.206
                                                                                                                                                    Oct 4, 2024 15:39:52.128863096 CEST44363895142.250.185.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.129215956 CEST63896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.134924889 CEST63891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.135162115 CEST63893443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.135164976 CEST63892443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.156640053 CEST63890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.156658888 CEST63889443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.171401978 CEST4436389666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.175724983 CEST63889443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.175740957 CEST4436388913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.176306009 CEST63889443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.176311970 CEST4436388913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.176662922 CEST63891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.176680088 CEST4436389113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.177520037 CEST63891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.177531958 CEST4436389113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.177912951 CEST63893443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.177926064 CEST4436389313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.178416967 CEST63893443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.178423882 CEST4436389313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.178828955 CEST63892443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.178842068 CEST4436389213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.179275036 CEST63892443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.179280996 CEST4436389213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.179512024 CEST63890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.179523945 CEST4436389013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.179898024 CEST63890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.179903030 CEST4436389013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.182889938 CEST63895443192.168.2.10142.250.185.206
                                                                                                                                                    Oct 4, 2024 15:39:52.262649059 CEST4436389666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.262806892 CEST4436389666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.262855053 CEST63896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.272444010 CEST4436389113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.272557974 CEST4436389113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.272607088 CEST4436389113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.272620916 CEST63891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.272690058 CEST63891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.273020983 CEST4436389313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.273128033 CEST4436389313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.273175955 CEST63893443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.274811029 CEST4436388913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.274987936 CEST4436388913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.275031090 CEST4436388913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.275032997 CEST63889443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.275065899 CEST63889443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.277122974 CEST4436389013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.277214050 CEST4436389013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.277265072 CEST63890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.288237095 CEST4436389213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.288321972 CEST4436389213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.288374901 CEST63892443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.298194885 CEST4436389766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.307933092 CEST63897443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.307951927 CEST4436389766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.308423996 CEST4436389766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.311269045 CEST63897443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.311359882 CEST4436389766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.351847887 CEST63897443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.358047962 CEST44363895142.250.185.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.358119011 CEST44363895142.250.185.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.358159065 CEST63895443192.168.2.10142.250.185.206
                                                                                                                                                    Oct 4, 2024 15:39:52.383613110 CEST63897443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.387420893 CEST63895443192.168.2.10142.250.185.206
                                                                                                                                                    Oct 4, 2024 15:39:52.387454987 CEST44363895142.250.185.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.400865078 CEST63899443192.168.2.10142.250.186.36
                                                                                                                                                    Oct 4, 2024 15:39:52.400908947 CEST44363899142.250.186.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.400964975 CEST63899443192.168.2.10142.250.186.36
                                                                                                                                                    Oct 4, 2024 15:39:52.401541948 CEST63899443192.168.2.10142.250.186.36
                                                                                                                                                    Oct 4, 2024 15:39:52.401554108 CEST44363899142.250.186.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.427407026 CEST4436389766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.477252007 CEST63896443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.477277040 CEST4436389666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.477767944 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.478178978 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.478199005 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.479228020 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.479296923 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.482544899 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.482630014 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.482707024 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.489658117 CEST63891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.489689112 CEST4436389113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.489703894 CEST63891443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.489712000 CEST4436389113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.491081953 CEST63892443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.491111040 CEST4436389213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.491123915 CEST63892443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.491130114 CEST4436389213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.493494987 CEST63893443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.493514061 CEST4436389313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.493522882 CEST63893443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.493527889 CEST4436389313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.501734018 CEST63889443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.501755953 CEST4436388913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.503078938 CEST63890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.503093004 CEST4436389013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.503104925 CEST63890443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.503110886 CEST4436389013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.518208027 CEST4436389766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.518305063 CEST4436389766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.518343925 CEST63897443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.523399115 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.537377119 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.537400007 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.554549932 CEST63900443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.554595947 CEST4436390013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.554719925 CEST63900443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.582055092 CEST63900443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.582079887 CEST4436390013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.588135958 CEST63901443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.588197947 CEST4436390113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.588278055 CEST63901443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.588565111 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.591105938 CEST63901443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.591131926 CEST4436390113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.595875978 CEST63902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.595910072 CEST4436390213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.596010923 CEST63902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.597417116 CEST63903443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.597451925 CEST4436390313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.597501993 CEST63903443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.600403070 CEST63902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.600425005 CEST4436390213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.600601912 CEST63903443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.600617886 CEST4436390313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.601028919 CEST63904443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.601051092 CEST4436390413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.601236105 CEST63904443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.601428986 CEST63904443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:52.601443052 CEST4436390413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.632277012 CEST63897443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.632308006 CEST4436389766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.670099020 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.670130968 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.672758102 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.672785044 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.675793886 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.755778074 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.755799055 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.755820990 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.755837917 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.755846977 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.755884886 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.755904913 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.755934954 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.755939960 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.756014109 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.758152962 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.758162975 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.758188963 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.758229971 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.758234978 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.758275032 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.758400917 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.844957113 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.844990969 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.845051050 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.845068932 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.845094919 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.845299959 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.845369101 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.845421076 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.846226931 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.846309900 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.846951008 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.847017050 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.847687006 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.847757101 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.848819017 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.848884106 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.849703074 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.849771976 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.863738060 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.863810062 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.918740988 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.918831110 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.934114933 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.934187889 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.934216022 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.934228897 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.934262991 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.935420036 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.935445070 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.935478926 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.935483932 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.935529947 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.935583115 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:52.935698032 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.937357903 CEST63898443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:52.937380075 CEST4436389866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.038832903 CEST63905443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:53.038878918 CEST4436390566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.038990974 CEST63905443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:53.039227962 CEST63906443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:53.039239883 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.039659023 CEST63906443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:53.039880991 CEST63907443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:53.039915085 CEST44363907104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.040000916 CEST63907443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:53.041068077 CEST44363899142.250.186.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.041582108 CEST63907443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:53.041591883 CEST44363907104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.041857004 CEST63906443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:53.041877985 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.042074919 CEST63905443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:53.042085886 CEST4436390566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.042268038 CEST63899443192.168.2.10142.250.186.36
                                                                                                                                                    Oct 4, 2024 15:39:53.042288065 CEST44363899142.250.186.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.043354034 CEST44363899142.250.186.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.043427944 CEST63899443192.168.2.10142.250.186.36
                                                                                                                                                    Oct 4, 2024 15:39:53.043833971 CEST63899443192.168.2.10142.250.186.36
                                                                                                                                                    Oct 4, 2024 15:39:53.043886900 CEST44363899142.250.186.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.043967962 CEST63899443192.168.2.10142.250.186.36
                                                                                                                                                    Oct 4, 2024 15:39:53.043976068 CEST44363899142.250.186.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.168447018 CEST63899443192.168.2.10142.250.186.36
                                                                                                                                                    Oct 4, 2024 15:39:53.237345934 CEST4436390113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.238104105 CEST63901443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.238122940 CEST4436390113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.238584995 CEST63901443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.238590002 CEST4436390113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.253859997 CEST4436390313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.254829884 CEST63903443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.254848003 CEST4436390313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.254937887 CEST4436390213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.255569935 CEST63903443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.255577087 CEST4436390313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.255664110 CEST4436390013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.256612062 CEST63900443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.256632090 CEST4436390013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.257265091 CEST63900443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.257270098 CEST4436390013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.258873940 CEST63902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.258888006 CEST4436390213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.263356924 CEST63902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.263365030 CEST4436390213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.288602114 CEST4436390413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.289273024 CEST63904443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.289297104 CEST4436390413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.289743900 CEST63904443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.289751053 CEST4436390413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.312972069 CEST44363899142.250.186.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.313056946 CEST44363899142.250.186.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.313112020 CEST63899443192.168.2.10142.250.186.36
                                                                                                                                                    Oct 4, 2024 15:39:53.313790083 CEST63899443192.168.2.10142.250.186.36
                                                                                                                                                    Oct 4, 2024 15:39:53.313806057 CEST44363899142.250.186.36192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.338814974 CEST4436390113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.338865042 CEST4436390113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.338928938 CEST4436390113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.338989019 CEST63901443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.353158951 CEST4436390313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.353408098 CEST4436390313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.353529930 CEST63903443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.358861923 CEST4436390213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.358915091 CEST4436390213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.358964920 CEST4436390213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.359019995 CEST63902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.359036922 CEST63902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.360853910 CEST4436390013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.361229897 CEST4436390013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.361285925 CEST63900443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.410276890 CEST4436390413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.410368919 CEST4436390413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.410610914 CEST63904443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.515626907 CEST44363907104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.565454006 CEST63907443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:53.566194057 CEST4436390566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.572566032 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.634243965 CEST63901443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.634244919 CEST63901443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.634294033 CEST4436390113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.634311914 CEST4436390113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.635817051 CEST63900443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.635850906 CEST4436390013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.636714935 CEST63904443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.636733055 CEST4436390413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.636748075 CEST63904443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.636754990 CEST4436390413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.644284010 CEST63903443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.644316912 CEST4436390313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.644325018 CEST63903443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.644334078 CEST4436390313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.648930073 CEST63902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.648973942 CEST4436390213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.649008989 CEST63902443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.649024010 CEST4436390213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.760582924 CEST63905443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:53.760582924 CEST63906443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:53.844271898 CEST63907443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:53.844293118 CEST44363907104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.844553947 CEST63906443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:53.844574928 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.844784975 CEST44363907104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.845010042 CEST63905443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:53.845025063 CEST4436390566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.845144033 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.845818043 CEST4436390566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.845848083 CEST63907443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:53.845942020 CEST44363907104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.846756935 CEST63906443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:53.846851110 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.847281933 CEST63905443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:53.847542048 CEST4436390566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.847762108 CEST63906443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:53.869302034 CEST63910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.869338989 CEST4436391013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.869482994 CEST63910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.870799065 CEST63911443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.870841980 CEST4436391113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.870908976 CEST63911443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.871562004 CEST63910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.871588945 CEST4436391013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.871982098 CEST63912443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.872014046 CEST4436391213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.872266054 CEST63912443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.872452021 CEST63912443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.872462988 CEST4436391213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.873039007 CEST63911443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.873055935 CEST4436391113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.873781919 CEST63913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.873810053 CEST4436391313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.873924971 CEST63913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.874222994 CEST63913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.874234915 CEST4436391313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.878489971 CEST63914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.878516912 CEST4436391413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.878679991 CEST63914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.879089117 CEST63914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:53.879101038 CEST4436391413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.895404100 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.966193914 CEST63907443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:39:53.966315031 CEST63905443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:53.991893053 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.991925001 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.992727041 CEST63906443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:53.992748976 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:53.992810011 CEST63906443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.080276012 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.080291033 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.080312967 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.080322981 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.080342054 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.080419064 CEST63906443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.080419064 CEST63906443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.080442905 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.080451965 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.080492020 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.080529928 CEST63906443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.080529928 CEST63906443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.080962896 CEST63906443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.080981016 CEST4436390666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.343290091 CEST63905443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.382986069 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.383032084 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.383193016 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.383403063 CEST4436390566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.383414984 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.383425951 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.467617035 CEST63916443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.467643023 CEST4436391666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.467695951 CEST63916443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.467952013 CEST63916443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.467959881 CEST4436391666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.477504969 CEST4436390566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.477597952 CEST4436390566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.477819920 CEST63905443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.516264915 CEST4436391213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.517299891 CEST4436391313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.524310112 CEST4436391413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.539403915 CEST63914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.539418936 CEST4436391413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.539609909 CEST63912443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.539634943 CEST4436391213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.539900064 CEST63913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.539910078 CEST4436391313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.540143013 CEST63912443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.540154934 CEST4436391213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.540286064 CEST63914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.540290117 CEST4436391413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.540558100 CEST63913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.540561914 CEST4436391313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.541501999 CEST4436391013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.551265001 CEST4436391113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.554440022 CEST63910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.554457903 CEST4436391013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.554934978 CEST63910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.554944038 CEST4436391013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.559293032 CEST63911443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.559324026 CEST4436391113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.559761047 CEST63911443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.559771061 CEST4436391113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.560221910 CEST63905443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.560249090 CEST4436390566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.635519028 CEST4436391213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.635605097 CEST4436391213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.635644913 CEST63912443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.636631966 CEST4436391413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.636877060 CEST4436391413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.636919022 CEST63914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.636924028 CEST4436391413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.636984110 CEST63914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.637824059 CEST4436391313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.637849092 CEST4436391313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.637892962 CEST4436391313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.637892962 CEST63913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.637933016 CEST63913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.655857086 CEST63912443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.655888081 CEST4436391213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.655903101 CEST63912443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.655910015 CEST4436391213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.656153917 CEST63914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.656172037 CEST4436391413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.656187057 CEST63914443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.656193018 CEST4436391413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.657615900 CEST4436391013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.657784939 CEST63913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.657788992 CEST4436391313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.657805920 CEST63913443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.657809973 CEST4436391313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.657869101 CEST4436391013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.657907009 CEST63910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.659807920 CEST4436391113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.659981966 CEST4436391113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.660028934 CEST63911443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.682437897 CEST63910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.682462931 CEST4436391013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.682475090 CEST63910443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.682482004 CEST4436391013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.682742119 CEST63911443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.682766914 CEST4436391113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.682776928 CEST63911443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.682784081 CEST4436391113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.731726885 CEST63917443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.731774092 CEST4436391713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.731834888 CEST63917443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.734150887 CEST63918443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.734184027 CEST4436391866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.734232903 CEST63918443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.734564066 CEST63918443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.734577894 CEST4436391866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.740432024 CEST63917443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.740442991 CEST4436391713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.790060997 CEST63919443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.790112019 CEST4436391913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.790164948 CEST63919443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.805339098 CEST63920443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.805366039 CEST4436392013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.805422068 CEST63920443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.806137085 CEST63919443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.806162119 CEST4436391913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.893210888 CEST63920443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.893244028 CEST4436392013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.893852949 CEST63921443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.893902063 CEST4436392113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.893966913 CEST63921443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.894244909 CEST63921443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.894258976 CEST4436392113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.894536972 CEST63922443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.894553900 CEST4436392213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.894599915 CEST63922443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.914309978 CEST63922443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:54.914330959 CEST4436392213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.931569099 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.958079100 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.958093882 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.958673954 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.973675013 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.973845959 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:54.974040985 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:54.997859955 CEST4436391666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.015398026 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.034549952 CEST63916443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.034580946 CEST4436391666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.035125017 CEST4436391666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.035938978 CEST63916443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.036015987 CEST4436391666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.036381960 CEST63916443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.079400063 CEST4436391666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.169605017 CEST4436391666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.169719934 CEST4436391666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.169764996 CEST63916443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.197592020 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.197624922 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.197649956 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.197659016 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.197757006 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.197782040 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.198158979 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.224879980 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.224905014 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.224946976 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.224962950 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.225080013 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.283461094 CEST4436391866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.301717043 CEST63918443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.301729918 CEST4436391866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.302980900 CEST4436391866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.303051949 CEST63918443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.319550991 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.319577932 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.319648981 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.319679022 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.319699049 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.319699049 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.319720030 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.319736958 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.319750071 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.319776058 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.319776058 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.319786072 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.319818020 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.319837093 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.319864988 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.319864988 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.319873095 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.320029974 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.360114098 CEST63918443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.360280037 CEST4436391866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.361649036 CEST63918443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.361673117 CEST4436391866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.375415087 CEST4436391713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.379030943 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.379053116 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.379107952 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.379141092 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.379391909 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.394927979 CEST63916443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.394959927 CEST4436391666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.405958891 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.405987024 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.406075001 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.406075001 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.406090021 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.407258987 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.407296896 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.407358885 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.407358885 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.407366991 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.407397985 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.407433987 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.407433987 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.423271894 CEST63925443192.168.2.10142.250.185.110
                                                                                                                                                    Oct 4, 2024 15:39:55.423306942 CEST44363925142.250.185.110192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.423353910 CEST63925443192.168.2.10142.250.185.110
                                                                                                                                                    Oct 4, 2024 15:39:55.423712015 CEST63925443192.168.2.10142.250.185.110
                                                                                                                                                    Oct 4, 2024 15:39:55.423726082 CEST44363925142.250.185.110192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.437108994 CEST63917443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.437139034 CEST4436391713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.437844992 CEST63917443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.437850952 CEST4436391713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.453111887 CEST63918443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.470927000 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.472718954 CEST63915443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.472737074 CEST4436391566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.509596109 CEST4436391913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.528512001 CEST4436391866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.528630018 CEST4436391866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.528872967 CEST63918443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.529917955 CEST4436392113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.530735016 CEST4436392013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.544294119 CEST63919443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.544321060 CEST4436391913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.544723988 CEST63919443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.544730902 CEST4436391913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.545057058 CEST63921443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.545080900 CEST4436392113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.545464993 CEST63921443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.545470953 CEST4436392113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.545640945 CEST63920443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.545672894 CEST4436392013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.546005011 CEST63920443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.546017885 CEST4436392013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.564635992 CEST4436392213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.565984964 CEST4436391713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.566103935 CEST4436391713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.566176891 CEST63917443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.580780029 CEST63922443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.580837011 CEST4436392213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.580945969 CEST63917443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.580945969 CEST63917443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.580976963 CEST4436391713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.580984116 CEST4436391713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.581279993 CEST63922443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.581294060 CEST4436392213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.641026020 CEST4436392113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.641127110 CEST4436392113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.641212940 CEST63921443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.641830921 CEST4436392013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.641891956 CEST4436392013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.643714905 CEST63920443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.644467115 CEST63918443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.644498110 CEST4436391866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.645399094 CEST63921443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.645418882 CEST4436392113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.645432949 CEST63921443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.645437956 CEST4436392113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.645819902 CEST63920443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.645819902 CEST63920443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.645838022 CEST4436392013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.645847082 CEST4436392013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.647614956 CEST4436391913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.647699118 CEST4436391913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.647953987 CEST63919443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.676737070 CEST4436392213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.677076101 CEST4436392213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.680783033 CEST63922443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.690929890 CEST63919443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.690929890 CEST63919443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.690960884 CEST4436391913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.690973043 CEST4436391913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.692521095 CEST63922443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.692550898 CEST4436392213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.692575932 CEST63922443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.692583084 CEST4436392213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.772651911 CEST63926443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.772701025 CEST4436392613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.772762060 CEST63926443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.775504112 CEST63927443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.775546074 CEST4436392766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.775640011 CEST63927443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.775777102 CEST63928443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.775801897 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.775851011 CEST63928443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.776735067 CEST63927443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.776752949 CEST4436392766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.776761055 CEST63928443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:55.776782990 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.825145960 CEST63926443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.825169086 CEST4436392613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.907393932 CEST63929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.907428026 CEST4436392913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.907605886 CEST63929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.974495888 CEST63929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.974524975 CEST4436392913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.992194891 CEST63930443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.992232084 CEST4436393013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:55.992314100 CEST63930443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.993001938 CEST63930443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:55.993010998 CEST4436393013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.061036110 CEST44363925142.250.185.110192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.150360107 CEST63925443192.168.2.10142.250.185.110
                                                                                                                                                    Oct 4, 2024 15:39:56.168590069 CEST63925443192.168.2.10142.250.185.110
                                                                                                                                                    Oct 4, 2024 15:39:56.168606043 CEST44363925142.250.185.110192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.169127941 CEST44363925142.250.185.110192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.169142962 CEST44363925142.250.185.110192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.169187069 CEST63925443192.168.2.10142.250.185.110
                                                                                                                                                    Oct 4, 2024 15:39:56.169847012 CEST44363925142.250.185.110192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.169898987 CEST63925443192.168.2.10142.250.185.110
                                                                                                                                                    Oct 4, 2024 15:39:56.331156015 CEST4436392766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.332056999 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.428982019 CEST63931443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.429037094 CEST4436393113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.429121971 CEST63931443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.433780909 CEST63932443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.433806896 CEST4436393213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.433948040 CEST63932443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.435745001 CEST63925443192.168.2.10142.250.185.110
                                                                                                                                                    Oct 4, 2024 15:39:56.435952902 CEST44363925142.250.185.110192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.436629057 CEST63928443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:56.436644077 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.437060118 CEST63927443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:56.437088966 CEST4436392766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.437169075 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.437393904 CEST63925443192.168.2.10142.250.185.110
                                                                                                                                                    Oct 4, 2024 15:39:56.437410116 CEST44363925142.250.185.110192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.437587023 CEST4436392766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.438229084 CEST63928443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:56.438338041 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.438921928 CEST63927443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:56.439011097 CEST4436392766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.439394951 CEST63928443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:56.455709934 CEST63931443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.455733061 CEST4436393113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.455935001 CEST63932443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.455955982 CEST4436393213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.458676100 CEST4436392613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.459103107 CEST63926443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.459116936 CEST4436392613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.459623098 CEST63926443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.459629059 CEST4436392613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.487390995 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.540788889 CEST63925443192.168.2.10142.250.185.110
                                                                                                                                                    Oct 4, 2024 15:39:56.556740999 CEST63927443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:56.566517115 CEST4436392613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.566587925 CEST4436392613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.566629887 CEST63926443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.578191996 CEST63926443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.578214884 CEST4436392613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.578227043 CEST63926443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.578232050 CEST4436392613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.620618105 CEST44363925142.250.185.110192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.620690107 CEST44363925142.250.185.110192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.620732069 CEST63925443192.168.2.10142.250.185.110
                                                                                                                                                    Oct 4, 2024 15:39:56.627317905 CEST4436392913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.632399082 CEST4436393013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.663949966 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.663980007 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.663986921 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.664006948 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.664021969 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.664036036 CEST63928443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:56.664045095 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.664051056 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.664089918 CEST63928443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:56.754800081 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.754816055 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.754843950 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.754873991 CEST63928443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:56.754880905 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.754936934 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.754937887 CEST63928443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:56.754971981 CEST63928443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:56.764566898 CEST63929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.764661074 CEST63930443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.914593935 CEST63928443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:56.914614916 CEST4436392866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.925067902 CEST63929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.925098896 CEST4436392913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.925508022 CEST63929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.925514936 CEST4436392913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.925801992 CEST63930443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.925812960 CEST4436393013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:56.926394939 CEST63930443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:56.926398993 CEST4436393013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.003835917 CEST63925443192.168.2.10142.250.185.110
                                                                                                                                                    Oct 4, 2024 15:39:57.003865957 CEST44363925142.250.185.110192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.013834000 CEST63933443192.168.2.10172.217.18.4
                                                                                                                                                    Oct 4, 2024 15:39:57.013869047 CEST44363933172.217.18.4192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.013925076 CEST63933443192.168.2.10172.217.18.4
                                                                                                                                                    Oct 4, 2024 15:39:57.014203072 CEST63933443192.168.2.10172.217.18.4
                                                                                                                                                    Oct 4, 2024 15:39:57.014216900 CEST44363933172.217.18.4192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.025392056 CEST63934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.025433064 CEST4436393413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.025486946 CEST63934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.025748968 CEST4436393013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.026011944 CEST63934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.026021004 CEST4436393413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.026159048 CEST4436393013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.026204109 CEST63930443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.026212931 CEST4436393013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.026251078 CEST63930443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.026412010 CEST63930443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.026428938 CEST4436393013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.026443005 CEST63930443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.026448965 CEST4436393013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.031117916 CEST63935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.031147003 CEST4436393513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.031208038 CEST63935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.031330109 CEST63935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.031342030 CEST4436393513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.032663107 CEST4436392913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.032763004 CEST4436392913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.032808065 CEST63929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.033170938 CEST63929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.033183098 CEST4436392913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.033195019 CEST63929443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.033199072 CEST4436392913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.037971973 CEST63936443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.038007975 CEST4436393613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.038068056 CEST63936443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.038436890 CEST63936443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.038448095 CEST4436393613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.100941896 CEST4436393213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.102787018 CEST63932443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.102803946 CEST4436393213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.104937077 CEST63932443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.104942083 CEST4436393213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.111515045 CEST63927443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.133701086 CEST4436393113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.136419058 CEST63931443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.136435032 CEST4436393113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.137182951 CEST63931443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.137186050 CEST4436393113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.147125006 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.147160053 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.147278070 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.147483110 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.147492886 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.155397892 CEST4436392766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.175056934 CEST63938443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.175101042 CEST4436393866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.175156116 CEST63938443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.175410032 CEST63938443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.175420046 CEST4436393866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.200176954 CEST4436393213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.200265884 CEST4436393213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.200311899 CEST63932443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.237643003 CEST4436393113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.237714052 CEST4436393113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.237776995 CEST63931443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.248594046 CEST4436392766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.248693943 CEST4436392766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.248965979 CEST63927443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.261725903 CEST63932443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.261754990 CEST4436393213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.261769056 CEST63932443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.261775970 CEST4436393213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.264954090 CEST63931443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.264977932 CEST4436393113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.264996052 CEST63931443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.265002012 CEST4436393113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.267107964 CEST63927443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.267141104 CEST4436392766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.283467054 CEST63939443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.283507109 CEST4436393913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.283592939 CEST63939443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.300146103 CEST63939443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.300168991 CEST4436393913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.300534010 CEST63940443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.300573111 CEST4436394013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.300731897 CEST63940443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.300761938 CEST63940443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.300766945 CEST4436394013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.653805971 CEST44363933172.217.18.4192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.654115915 CEST63933443192.168.2.10172.217.18.4
                                                                                                                                                    Oct 4, 2024 15:39:57.654131889 CEST44363933172.217.18.4192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.655184031 CEST44363933172.217.18.4192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.655253887 CEST63933443192.168.2.10172.217.18.4
                                                                                                                                                    Oct 4, 2024 15:39:57.655576944 CEST63933443192.168.2.10172.217.18.4
                                                                                                                                                    Oct 4, 2024 15:39:57.655638933 CEST44363933172.217.18.4192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.655710936 CEST63933443192.168.2.10172.217.18.4
                                                                                                                                                    Oct 4, 2024 15:39:57.655716896 CEST44363933172.217.18.4192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.675859928 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.676587105 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.676616907 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.676994085 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.677459955 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.677526951 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.677634954 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.677759886 CEST4436393513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.682466984 CEST63935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.682487011 CEST4436393513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.682952881 CEST63935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.682956934 CEST4436393513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.689112902 CEST4436393613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.689631939 CEST63936443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.689657927 CEST4436393613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.690138102 CEST63936443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.690144062 CEST4436393613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.691607952 CEST4436393413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.692059994 CEST63934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.692089081 CEST4436393413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.692934036 CEST63934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.692939997 CEST4436393413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.703528881 CEST4436393866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.703869104 CEST63938443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.703895092 CEST4436393866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.704400063 CEST4436393866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.704715967 CEST63938443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.704806089 CEST4436393866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.704853058 CEST63938443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.719405890 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.747417927 CEST4436393866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.747966051 CEST63933443192.168.2.10172.217.18.4
                                                                                                                                                    Oct 4, 2024 15:39:57.748086929 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.783174992 CEST4436393513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.783199072 CEST4436393513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.783250093 CEST4436393513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.783257008 CEST63935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.783318043 CEST63935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.784363031 CEST63935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.784384012 CEST4436393513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.784414053 CEST63935443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.784420967 CEST4436393513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.791610956 CEST4436393613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.791637897 CEST4436393613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.791675091 CEST4436393613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.791749001 CEST63936443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.793365002 CEST63936443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.793375969 CEST4436393613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.793390036 CEST63936443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.793394089 CEST4436393613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.795378923 CEST63941443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.795435905 CEST4436394113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.796317101 CEST63941443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.798347950 CEST63942443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.798358917 CEST4436394213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.798747063 CEST63942443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.799767017 CEST4436393413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.800304890 CEST4436393413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.800457001 CEST63934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.815289021 CEST63941443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.815289021 CEST63942443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.815330029 CEST4436394113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.815351963 CEST4436394213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.815474987 CEST63934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.815474987 CEST63934443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.815494061 CEST4436393413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.815504074 CEST4436393413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.828953981 CEST63943443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.828984022 CEST4436394313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.829047918 CEST63943443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.829288960 CEST63943443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.829299927 CEST4436394313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.864801884 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.864825964 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.864895105 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.864922047 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.865008116 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.869394064 CEST4436393866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.869524002 CEST4436393866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.869570971 CEST63938443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.928339958 CEST44363933172.217.18.4192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.928766966 CEST44363933172.217.18.4192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.929025888 CEST63933443192.168.2.10172.217.18.4
                                                                                                                                                    Oct 4, 2024 15:39:57.929836988 CEST63933443192.168.2.10172.217.18.4
                                                                                                                                                    Oct 4, 2024 15:39:57.929857016 CEST44363933172.217.18.4192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.935744047 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.935762882 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.935798883 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.935812950 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.935827971 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.935832977 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.935899973 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.938426971 CEST4436394013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.950551033 CEST63940443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.950572014 CEST4436394013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.951129913 CEST63940443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.951134920 CEST4436394013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.952048063 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.952127934 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.952157021 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.952253103 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.952440977 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.952497005 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.952722073 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.952764988 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.953178883 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.953238010 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.954026937 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.954077005 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.954257011 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.954442978 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.964342117 CEST4436393913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.964940071 CEST63939443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.964968920 CEST4436393913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.965373039 CEST63939443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:57.965377092 CEST4436393913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.977114916 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:57.977193117 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.986609936 CEST63938443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:57.986645937 CEST4436393866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.042212009 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.042314053 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:58.042885065 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.042913914 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.042941093 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:58.042958021 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.042973042 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:58.044728994 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.044745922 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.044785976 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:58.044805050 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.044827938 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:58.046746016 CEST4436394013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.046829939 CEST4436394013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.046880007 CEST4436394013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.046902895 CEST63940443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.046926022 CEST63940443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.059711933 CEST63940443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.059735060 CEST4436394013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.059750080 CEST63940443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.059756041 CEST4436394013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.065437078 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.065457106 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.065531969 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:58.065561056 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.067121029 CEST4436393913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.067414999 CEST4436393913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.067504883 CEST63939443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.074882984 CEST63939443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.074903011 CEST4436393913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.074911118 CEST63939443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.074915886 CEST4436393913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.081777096 CEST63944443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.081820011 CEST4436394413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.082030058 CEST63944443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.083151102 CEST63944443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.083162069 CEST4436394413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.128418922 CEST63945443192.168.2.10142.250.186.174
                                                                                                                                                    Oct 4, 2024 15:39:58.128523111 CEST44363945142.250.186.174192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.128621101 CEST63945443192.168.2.10142.250.186.174
                                                                                                                                                    Oct 4, 2024 15:39:58.128911972 CEST63945443192.168.2.10142.250.186.174
                                                                                                                                                    Oct 4, 2024 15:39:58.128942013 CEST44363945142.250.186.174192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.130032063 CEST63947443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.130060911 CEST4436394713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.130388975 CEST63947443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.130515099 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.130584002 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:58.130599976 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.130683899 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.130732059 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:58.130738020 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.130740881 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.130778074 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:58.131598949 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.131619930 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.131653070 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.131661892 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:58.131716013 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:58.131721973 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.132680893 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.132720947 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.132738113 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:58.132750988 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.132771015 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:58.132952929 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.132953882 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:58.133265018 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:58.134973049 CEST63947443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.134991884 CEST4436394713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.159629107 CEST63937443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:58.159674883 CEST4436393766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.471266031 CEST4436394313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.500899076 CEST63943443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.500919104 CEST4436394313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.501554966 CEST63943443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.501559973 CEST4436394313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.506177902 CEST4436394113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.523844957 CEST4436394213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.547724962 CEST63941443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.579529047 CEST63941443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.579555035 CEST4436394113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.580595016 CEST63941443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.580610037 CEST4436394113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.582020044 CEST63942443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.582046032 CEST4436394213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.583008051 CEST63942443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.583024025 CEST4436394213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.602659941 CEST4436394313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.602718115 CEST4436394313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.602768898 CEST63943443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.602785110 CEST4436394313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.602843046 CEST4436394313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.602886915 CEST63943443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.678878069 CEST4436394213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.678947926 CEST4436394213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.679116964 CEST63942443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.681663036 CEST4436394113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.681699038 CEST4436394113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.681746006 CEST4436394113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.681754112 CEST63941443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.681828976 CEST63941443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.753926039 CEST4436394413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.761920929 CEST44363945142.250.186.174192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.771173954 CEST4436394713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.789913893 CEST63947443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.789933920 CEST4436394713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.791779041 CEST63947443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.791790009 CEST4436394713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.792200089 CEST63943443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.792232990 CEST4436394313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.792248011 CEST63943443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.792254925 CEST4436394313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.858689070 CEST63944443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.893246889 CEST4436394713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.893331051 CEST4436394713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.893390894 CEST63947443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.893410921 CEST4436394713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.894448996 CEST4436394713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:58.894500971 CEST63947443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:58.956737995 CEST63945443192.168.2.10142.250.186.174
                                                                                                                                                    Oct 4, 2024 15:39:59.050214052 CEST63942443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.050257921 CEST4436394213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.050271988 CEST63942443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.050281048 CEST4436394213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.052681923 CEST63941443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.052692890 CEST4436394113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.052716970 CEST63941443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.052721977 CEST4436394113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.053375959 CEST63944443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.053395987 CEST4436394413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.053818941 CEST63944443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.053826094 CEST4436394413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.054533958 CEST63945443192.168.2.10142.250.186.174
                                                                                                                                                    Oct 4, 2024 15:39:59.054565907 CEST44363945142.250.186.174192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.055094957 CEST44363945142.250.186.174192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.055110931 CEST44363945142.250.186.174192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.055151939 CEST63945443192.168.2.10142.250.186.174
                                                                                                                                                    Oct 4, 2024 15:39:59.055258036 CEST63947443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.055274963 CEST4436394713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.055289030 CEST63947443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.055294037 CEST4436394713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.055721998 CEST44363945142.250.186.174192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.055757999 CEST63945443192.168.2.10142.250.186.174
                                                                                                                                                    Oct 4, 2024 15:39:59.055763960 CEST44363945142.250.186.174192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.089998007 CEST63945443192.168.2.10142.250.186.174
                                                                                                                                                    Oct 4, 2024 15:39:59.090169907 CEST44363945142.250.186.174192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.093555927 CEST63945443192.168.2.10142.250.186.174
                                                                                                                                                    Oct 4, 2024 15:39:59.093579054 CEST44363945142.250.186.174192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.097856998 CEST63948443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.097896099 CEST4436394813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.097959042 CEST63948443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.098449945 CEST63949443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.098494053 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.098557949 CEST63949443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.099047899 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.099064112 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.099128962 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.099270105 CEST63949443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.099281073 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.099412918 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.099421978 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.100815058 CEST63951443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.100833893 CEST4436395113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.100888968 CEST63951443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.101401091 CEST63948443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.101412058 CEST4436394813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.103101969 CEST63952443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.103132010 CEST4436395213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.103269100 CEST63952443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.103687048 CEST63951443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.103701115 CEST4436395113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.104710102 CEST63952443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.104722977 CEST4436395213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.105535984 CEST63953443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.105561972 CEST4436395313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.105648994 CEST63953443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.105868101 CEST63953443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.105879068 CEST4436395313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.151807070 CEST4436394413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.151869059 CEST4436394413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.151909113 CEST63944443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.151942968 CEST4436394413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.151983023 CEST63944443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.154742002 CEST63944443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.154763937 CEST4436394413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.154772997 CEST63944443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.154779911 CEST4436394413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.159195900 CEST63954443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.159239054 CEST4436395413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.159296989 CEST63954443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.159532070 CEST63954443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.159543037 CEST4436395413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.253146887 CEST63945443192.168.2.10142.250.186.174
                                                                                                                                                    Oct 4, 2024 15:39:59.274122000 CEST44363945142.250.186.174192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.274313927 CEST44363945142.250.186.174192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.274384022 CEST63945443192.168.2.10142.250.186.174
                                                                                                                                                    Oct 4, 2024 15:39:59.275690079 CEST63945443192.168.2.10142.250.186.174
                                                                                                                                                    Oct 4, 2024 15:39:59.275742054 CEST44363945142.250.186.174192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.294591904 CEST63955443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:39:59.294644117 CEST44363955142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.294920921 CEST63955443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:39:59.295244932 CEST63955443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:39:59.295258999 CEST44363955142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.486407042 CEST63956443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.486469030 CEST4436395666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.486529112 CEST63956443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.486882925 CEST63957443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.486934900 CEST4436395766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.486994028 CEST63957443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.487282991 CEST63956443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.487296104 CEST4436395666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.487544060 CEST63957443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.487557888 CEST4436395766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.489245892 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.489274025 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.489428043 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.489829063 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.489846945 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.631352901 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.633467913 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.650284052 CEST4436394813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.674518108 CEST63949443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.674546003 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.674839973 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.674848080 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.675085068 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.675426006 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.680811882 CEST63949443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.680917978 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.681907892 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.682066917 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.682559013 CEST63949443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.682615042 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.683702946 CEST63948443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.683736086 CEST4436394813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.684139013 CEST63948443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.684145927 CEST4436394813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.723400116 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.723412037 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.739927053 CEST4436395313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.740447998 CEST63953443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.740468025 CEST4436395313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.740935087 CEST63953443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.740938902 CEST4436395313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.778939962 CEST4436394813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.779197931 CEST4436394813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.779257059 CEST63948443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.779329062 CEST63948443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.779346943 CEST4436394813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.779356956 CEST63948443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.779362917 CEST4436394813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.780642986 CEST4436395113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.781079054 CEST63951443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.781090975 CEST4436395113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.781533957 CEST63951443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.781543970 CEST4436395113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.782989025 CEST4436395213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.783040047 CEST63959443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.783072948 CEST4436395913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.783190966 CEST63959443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.783363104 CEST63959443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.783376932 CEST4436395913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.783427954 CEST63952443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.783454895 CEST4436395213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.784075022 CEST63952443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.784080029 CEST4436395213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.814543009 CEST4436395413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.815561056 CEST63954443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.815576077 CEST4436395413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.815655947 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.815680981 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.815742016 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.815766096 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.815802097 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.816284895 CEST63954443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.816287994 CEST4436395413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.839093924 CEST4436395313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.839200974 CEST4436395313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.839245081 CEST63953443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.839255095 CEST4436395313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.839294910 CEST63953443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.854342937 CEST63953443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.854370117 CEST4436395313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.854378939 CEST63953443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.854387045 CEST4436395313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.881827116 CEST63960443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.881866932 CEST4436396013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.881982088 CEST63960443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.883420944 CEST63960443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.883430958 CEST4436396013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.891689062 CEST4436395113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.891753912 CEST4436395113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.891870022 CEST4436395213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.891921997 CEST4436395213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.891928911 CEST63951443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.892237902 CEST63952443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.892390966 CEST63951443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.892410040 CEST4436395113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.892431974 CEST63951443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.892437935 CEST4436395113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.892705917 CEST63952443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.892705917 CEST63952443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.892721891 CEST4436395213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.892733097 CEST4436395213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.896212101 CEST63961443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.896239996 CEST4436396113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.896301031 CEST63961443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.896522999 CEST63961443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.896533966 CEST4436396113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.897047043 CEST63962443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.897056103 CEST4436396213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.897753954 CEST63962443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.898103952 CEST63962443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.898111105 CEST4436396213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.899312019 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.899339914 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.899382114 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.899410963 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.899425030 CEST63949443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.899450064 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.899468899 CEST63949443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.899497032 CEST63949443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.904361963 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.904372931 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.904412985 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.904450893 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.904465914 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.904498100 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.904520988 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.905467033 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.905488014 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.905560970 CEST63949443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.905566931 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.906507015 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.906528950 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.906570911 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.906577110 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.906624079 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.918081999 CEST4436395413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.918171883 CEST4436395413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.918507099 CEST63954443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.921725988 CEST63954443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.921750069 CEST4436395413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.921765089 CEST63954443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.921770096 CEST4436395413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.939224958 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.939241886 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.939352036 CEST63949443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.939352036 CEST63949443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.939371109 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.960716963 CEST63963443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.960740089 CEST4436396313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.961324930 CEST63963443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.961324930 CEST63963443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:39:59.961347103 CEST4436396313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.984693050 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.984744072 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.984782934 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.984802008 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.984827042 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.984836102 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.984874010 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.985429049 CEST63950443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.985443115 CEST4436395066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.992836952 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.992913008 CEST63949443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.992918968 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:39:59.992969990 CEST63949443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.993475914 CEST63949443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:39:59.993486881 CEST4436394966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.019953012 CEST4436395766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.020423889 CEST63957443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.020436049 CEST4436395766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.020802021 CEST4436395766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.022206068 CEST63957443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.022206068 CEST63957443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.022217035 CEST4436395766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.022269011 CEST4436395766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.036953926 CEST4436395666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.037297964 CEST63956443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.037318945 CEST4436395666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.037642002 CEST4436395666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.038017035 CEST63956443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.038070917 CEST4436395666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.038646936 CEST63956443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.041688919 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.042097092 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.042121887 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.043540955 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.043626070 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.044179916 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.044245958 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.044684887 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.044694901 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.078457117 CEST44363955142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.078999996 CEST63955443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:00.079025984 CEST44363955142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.079395056 CEST4436395666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.080046892 CEST44363955142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.080118895 CEST63955443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:00.081145048 CEST63955443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:00.081219912 CEST44363955142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.081500053 CEST63955443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:00.081509113 CEST44363955142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.188000917 CEST4436395766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.188071012 CEST63957443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.192989111 CEST63957443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.193005085 CEST4436395766.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.201607943 CEST63964443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.201638937 CEST4436396466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.201761007 CEST63964443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.202519894 CEST63964443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.202531099 CEST4436396466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.207557917 CEST4436395666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.207640886 CEST4436395666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.207890034 CEST63956443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.210267067 CEST63956443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.210287094 CEST4436395666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.211014986 CEST63965443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.211051941 CEST4436396566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.211127996 CEST63965443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.211453915 CEST63965443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.211462975 CEST4436396566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.212445974 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.212647915 CEST63955443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:00.235589027 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.235620022 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.235721111 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.235729933 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.235939980 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.243259907 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.243295908 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.243467093 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.245237112 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.245248079 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.327986002 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.327997923 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.328018904 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.328027964 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.328052044 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.328159094 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.328170061 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.328195095 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.328208923 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.330003023 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.330013037 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.330037117 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.330045938 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.330085039 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.330092907 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.330132008 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.356026888 CEST44363955142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.356112003 CEST44363955142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.356185913 CEST63955443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:00.358680010 CEST63955443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:00.358701944 CEST44363955142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.420501947 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.420521021 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.420546055 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.420573950 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.420589924 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.420643091 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.420649052 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.422409058 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.422435045 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.422508001 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.422514915 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.422565937 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.427622080 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.427661896 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.427670002 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.427678108 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.427722931 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.427730083 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.427808046 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.430540085 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.430560112 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.430593014 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.430598974 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.430648088 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.463318110 CEST4436395913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.513298035 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.513334990 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.513367891 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.513385057 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.513437033 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.513443947 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.514543056 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.514570951 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.514616013 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.514628887 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.514668941 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.515104055 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.515152931 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.515161037 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.515259027 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.515305042 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.524406910 CEST63959443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.524708033 CEST63959443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.524715900 CEST4436395913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.530622005 CEST63959443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.530627966 CEST4436395913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.548705101 CEST4436396113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.549910069 CEST63961443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.549998999 CEST4436396113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.551850080 CEST63961443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.551877975 CEST4436396113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.555233002 CEST4436396213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.557514906 CEST4436396013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.557864904 CEST63962443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.557890892 CEST4436396213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.561057091 CEST63962443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.561077118 CEST4436396213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.574604034 CEST63960443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.574620962 CEST4436396013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.575455904 CEST63960443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.575462103 CEST4436396013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.577953100 CEST63958443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.577972889 CEST4436395866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.637593985 CEST4436396313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.640341997 CEST4436395913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.640364885 CEST4436395913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.640415907 CEST4436395913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.640422106 CEST63959443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.640474081 CEST63959443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.650336981 CEST4436396113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.650362015 CEST4436396113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.650440931 CEST4436396113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.650475025 CEST63961443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.650532961 CEST63961443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.652640104 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                    Oct 4, 2024 15:40:00.656176090 CEST4436396213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.656333923 CEST4436396213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.656395912 CEST63962443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.658252001 CEST63963443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.658267021 CEST4436396313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.659813881 CEST63963443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.659821033 CEST4436396313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.660264969 CEST63959443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.660286903 CEST4436395913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.664639950 CEST63961443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.664666891 CEST4436396113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.667037010 CEST63962443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.667061090 CEST4436396213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.667073965 CEST63962443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.667082071 CEST4436396213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.672117949 CEST4436396013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.672182083 CEST4436396013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.672276020 CEST63960443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.673580885 CEST63960443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.673602104 CEST4436396013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.673614025 CEST63960443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.673621893 CEST4436396013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.678267002 CEST63968443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.678293943 CEST4436396813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.678487062 CEST63968443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.680027962 CEST63968443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.680037975 CEST4436396813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.685455084 CEST63969443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.685494900 CEST4436396913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.685638905 CEST63969443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.686268091 CEST63970443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.686280012 CEST4436397013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.686551094 CEST63970443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.686925888 CEST63970443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.686935902 CEST4436397013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.687123060 CEST63969443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.687130928 CEST4436396913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.690860987 CEST63971443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.690872908 CEST4436397113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.690922976 CEST63971443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.692351103 CEST63971443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.692358971 CEST4436397113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.734941006 CEST4436396466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.735414028 CEST63964443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.735430956 CEST4436396466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.735779047 CEST4436396466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.737037897 CEST63964443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.737157106 CEST4436396466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.737557888 CEST63964443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.762634993 CEST4436396566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.763730049 CEST63965443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.763745070 CEST4436396566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.764122963 CEST4436396566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.765033007 CEST63965443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.765091896 CEST4436396566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.765557051 CEST63965443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.765712976 CEST4436396313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.765939951 CEST4436396313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.765997887 CEST63963443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.766889095 CEST63963443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.766908884 CEST4436396313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.767779112 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.768481016 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.768492937 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.769488096 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.769542933 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.770284891 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.770338058 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.770776033 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.770782948 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.774418116 CEST63972443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.774451971 CEST4436397213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.774574041 CEST63972443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.774899960 CEST63972443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:00.774912119 CEST4436397213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.779398918 CEST4436396466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.811393976 CEST4436396566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.904742002 CEST4436396466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.904846907 CEST4436396466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.904897928 CEST63964443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.927683115 CEST63964443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.927711964 CEST4436396466.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.939197063 CEST4436396566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.939321995 CEST4436396566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.939367056 CEST63965443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.940179110 CEST63965443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.940192938 CEST4436396566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.961380959 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.961445093 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:00.961468935 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:00.961543083 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.048166990 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.048177004 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.048204899 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.048217058 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.048228025 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.048244953 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.048274994 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.048307896 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.048336983 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.050263882 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.050272942 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.050292015 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.050299883 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.050329924 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.050349951 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.050373077 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.050390005 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.135065079 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.135077000 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.135108948 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.135145903 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.135168076 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.135207891 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.135406971 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.135406971 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.136182070 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.136198997 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.136270046 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.136270046 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.136282921 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.136481047 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.137939930 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.137958050 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.138015985 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.138029099 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.140819073 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.155296087 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.155313015 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.155407906 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.155427933 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.155724049 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.221873999 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.221899033 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.221951962 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.221977949 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.221999884 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.222825050 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.222843885 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.222879887 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.222879887 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.222888947 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.222944021 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.222944021 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.223476887 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.223563910 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.223649979 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.223649979 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.336419106 CEST4436396913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.348895073 CEST4436397013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.351869106 CEST4436396813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.422902107 CEST4436397113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.469191074 CEST63969443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.469191074 CEST63970443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.469221115 CEST63968443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.469222069 CEST63971443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.473752022 CEST4436397213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.578417063 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.581327915 CEST63972443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.581350088 CEST4436397213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.581803083 CEST63972443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.581809044 CEST4436397213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.582048893 CEST63971443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.582056999 CEST4436397113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.582338095 CEST63970443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.582364082 CEST4436397013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.582660913 CEST63971443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.582665920 CEST4436397113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.583012104 CEST63970443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.583012104 CEST63969443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.583020926 CEST4436397013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.583039045 CEST4436396913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.583128929 CEST63968443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.583144903 CEST4436396813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.583445072 CEST63969443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.583453894 CEST4436396913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.583621979 CEST63968443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.583626986 CEST4436396813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.587373018 CEST63966443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:01.587409019 CEST4436396666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.682389975 CEST4436396913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.682610989 CEST4436396913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.682678938 CEST63969443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.682965994 CEST63969443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.682966948 CEST63969443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.682986975 CEST4436396913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.682997942 CEST4436396913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.684679985 CEST4436397013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.684819937 CEST4436397013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.684919119 CEST63970443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.684919119 CEST63970443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.685373068 CEST63970443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.685378075 CEST4436397013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.685376883 CEST4436396813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.685703039 CEST4436396813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.686095953 CEST63973443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.686137915 CEST4436397313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.686156988 CEST63968443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.686194897 CEST63973443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.686372995 CEST63968443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.686394930 CEST4436396813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.686402082 CEST63968443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.686419964 CEST4436396813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.686719894 CEST63973443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.686731100 CEST4436397313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.688179016 CEST63974443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.688193083 CEST4436397413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.688254118 CEST63974443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.688373089 CEST63974443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.688380003 CEST4436397413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.688433886 CEST4436397213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.688539028 CEST4436397213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.688700914 CEST63972443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.688700914 CEST63975443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.688751936 CEST4436397513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.688827991 CEST63975443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.688882113 CEST63972443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.688882113 CEST63972443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.688889980 CEST4436397213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.688894033 CEST4436397213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.690840960 CEST4436397113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.690846920 CEST63976443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.690880060 CEST4436397613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.690947056 CEST63976443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.690994024 CEST4436397113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.691087961 CEST63976443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.691097975 CEST4436397113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.691101074 CEST4436397613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.691109896 CEST63971443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.691149950 CEST63971443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.691168070 CEST63971443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.691175938 CEST4436397113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.691196918 CEST63971443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.691201925 CEST4436397113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.691448927 CEST63975443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.691462994 CEST4436397513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.693267107 CEST63977443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.693308115 CEST4436397713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:01.693528891 CEST63977443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.693655014 CEST63977443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:01.693667889 CEST4436397713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.055958033 CEST63979443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.056011915 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.056030989 CEST63978443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.056063890 CEST63979443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.056076050 CEST4436397866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.056251049 CEST63978443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.067245960 CEST63978443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.067281008 CEST4436397866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.067819118 CEST63979443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.067848921 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.342714071 CEST4436397713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.343018055 CEST4436397313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.347960949 CEST63977443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.347992897 CEST4436397713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.349534035 CEST63977443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.349540949 CEST4436397713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.350605011 CEST4436397513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.351327896 CEST63975443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.351350069 CEST4436397513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.352689981 CEST63973443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.352722883 CEST4436397313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.352870941 CEST63975443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.352876902 CEST4436397513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.353569031 CEST63973443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.353575945 CEST4436397313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.367913961 CEST4436397413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.369786024 CEST4436397613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.410047054 CEST63974443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.410080910 CEST4436397413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.411705971 CEST63976443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.411740065 CEST4436397613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.411859989 CEST63974443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.411866903 CEST4436397413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.412211895 CEST63976443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.412219048 CEST4436397613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.449338913 CEST4436397313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.449371099 CEST4436397313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.449415922 CEST4436397313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.449428082 CEST63973443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.449476957 CEST63973443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.449736118 CEST4436397713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.449765921 CEST4436397713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.449814081 CEST4436397713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.449841976 CEST63977443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.449865103 CEST63977443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.449999094 CEST63973443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.450016975 CEST4436397313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.451558113 CEST4436397513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.452212095 CEST4436397513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.452255011 CEST63975443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.452270985 CEST4436397513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.452286005 CEST4436397513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.452326059 CEST63975443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.454430103 CEST63977443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.454444885 CEST4436397713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.457334995 CEST63975443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.457355022 CEST4436397513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.457393885 CEST63975443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.457401037 CEST4436397513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.473869085 CEST63980443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.473922014 CEST4436398013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.473980904 CEST63980443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.479778051 CEST63981443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.479820013 CEST4436398113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.479887009 CEST63981443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.480030060 CEST63980443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.480062008 CEST4436398013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.483536959 CEST63981443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.483556032 CEST4436398113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.488183975 CEST63982443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.488214016 CEST4436398213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.488274097 CEST63982443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.488781929 CEST63982443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.488792896 CEST4436398213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.511550903 CEST4436397413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.511761904 CEST4436397413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.511822939 CEST63974443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.512882948 CEST4436397613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.513047934 CEST4436397613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.513102055 CEST63976443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.513366938 CEST63974443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.513392925 CEST4436397413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.513407946 CEST63974443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.513416052 CEST4436397413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.519507885 CEST63976443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.519530058 CEST4436397613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.536714077 CEST63983443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.536766052 CEST4436398313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.536830902 CEST63983443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.578764915 CEST63983443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.578802109 CEST4436398313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.588800907 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.591932058 CEST4436397866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.608580112 CEST63978443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.608597994 CEST4436397866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.609157085 CEST4436397866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.624618053 CEST63979443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.624650002 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.625238895 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.634730101 CEST63979443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.634891033 CEST63979443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.634898901 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.634921074 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.655073881 CEST63978443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.655268908 CEST4436397866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.700398922 CEST63984443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.700455904 CEST4436398413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.700640917 CEST63984443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.705739975 CEST63984443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:02.705761909 CEST4436398413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.744782925 CEST63979443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.745039940 CEST63978443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.778878927 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.778903008 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.778965950 CEST63979443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.779001951 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.779076099 CEST63979443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.865693092 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.865706921 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.865721941 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.865730047 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.865761042 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.865762949 CEST63979443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.865794897 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.865809917 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.865811110 CEST63979443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.865839005 CEST63979443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.865844011 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.865852118 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.865888119 CEST63979443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.865895987 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.865922928 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:02.865940094 CEST63979443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.865967035 CEST63979443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.867995977 CEST63979443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:02.868016958 CEST4436397966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.156888008 CEST4436398213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.161346912 CEST4436398013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.168917894 CEST4436398113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.241427898 CEST4436398313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.249499083 CEST63982443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.249499083 CEST63981443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.249502897 CEST63980443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.339286089 CEST63982443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.339306116 CEST4436398213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.340706110 CEST63982443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.340713024 CEST4436398213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.341377020 CEST63980443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.341393948 CEST4436398013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.341898918 CEST63980443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.341905117 CEST4436398013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.342340946 CEST63981443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.342350960 CEST4436398113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.342926979 CEST63981443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.342936039 CEST4436398113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.343992949 CEST63983443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.344005108 CEST4436398313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.344640970 CEST63983443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.344645023 CEST4436398313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.347950935 CEST4436398413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.350120068 CEST63984443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.350158930 CEST4436398413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.351011992 CEST63984443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.351017952 CEST4436398413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.439452887 CEST4436398213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.439471006 CEST4436398213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.439564943 CEST63982443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.439610958 CEST4436398213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.439798117 CEST4436398213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.440047979 CEST63982443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.443881035 CEST4436398313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.443943024 CEST4436398313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.444053888 CEST4436398313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.444197893 CEST63983443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.444310904 CEST4436398113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.444336891 CEST4436398113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.444406986 CEST63981443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.444427013 CEST4436398113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.444515944 CEST4436398113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.445126057 CEST63981443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.446049929 CEST4436398413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.446393013 CEST4436398413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.446445942 CEST63984443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.448487997 CEST4436398013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.448967934 CEST4436398013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.449033976 CEST63980443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.459940910 CEST63982443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.459940910 CEST63982443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.459991932 CEST4436398213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.460020065 CEST4436398213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.465043068 CEST63985443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.465071917 CEST4436398513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.465162039 CEST63985443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.465331078 CEST63980443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.465351105 CEST4436398013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.465362072 CEST63980443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.465368032 CEST4436398013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.469132900 CEST63986443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.469142914 CEST4436398613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.469373941 CEST63986443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.469373941 CEST63986443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.469393015 CEST4436398613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.469518900 CEST63985443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.469528913 CEST4436398513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.469594955 CEST63983443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.469604969 CEST4436398313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.469624043 CEST63983443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.469628096 CEST4436398313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.470844030 CEST63981443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.470844030 CEST63981443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.470906973 CEST4436398113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.470947981 CEST4436398113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.471695900 CEST63984443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.471730947 CEST4436398413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.471743107 CEST63984443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.471750021 CEST4436398413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.480288029 CEST63978443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:03.483211040 CEST63987443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.483257055 CEST4436398713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.483310938 CEST63987443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.484508038 CEST63988443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.484539032 CEST4436398813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.484662056 CEST63988443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.484796047 CEST63987443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.484813929 CEST4436398713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.485825062 CEST63989443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.485874891 CEST4436398913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.486016989 CEST63989443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.486083984 CEST63988443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.486097097 CEST4436398813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.486180067 CEST63989443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:03.486193895 CEST4436398913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.527401924 CEST4436397866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.614308119 CEST4436397866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.614465952 CEST4436397866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:03.615003109 CEST63978443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:04.112884045 CEST4436398613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.121309996 CEST4436398713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.123372078 CEST63986443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.123397112 CEST4436398613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.123912096 CEST63986443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.123917103 CEST4436398613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.137816906 CEST4436398813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.137871981 CEST4436398913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.143794060 CEST63988443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.143812895 CEST4436398813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.144788027 CEST63988443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.144794941 CEST4436398813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.146049976 CEST4436398513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.146132946 CEST63987443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.146163940 CEST4436398713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.146981955 CEST63987443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.146998882 CEST4436398713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.147448063 CEST63985443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.147466898 CEST4436398513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.148194075 CEST63985443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.148200989 CEST4436398513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.148924112 CEST63989443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.148957014 CEST4436398913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.149348021 CEST63989443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.149353027 CEST4436398913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.159054995 CEST63978443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:04.159073114 CEST4436397866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.222567081 CEST4436398613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.222635984 CEST4436398613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.222677946 CEST63986443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.230674028 CEST63986443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.230694056 CEST4436398613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.230705976 CEST63986443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.230711937 CEST4436398613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.251552105 CEST4436398813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.251780987 CEST4436398813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.251827955 CEST63988443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.252301931 CEST4436398713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.252496004 CEST4436398713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.252537966 CEST63987443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.252547979 CEST4436398713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.252588034 CEST63987443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.259671926 CEST4436398913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.259989023 CEST4436398913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.260042906 CEST4436398913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.260061026 CEST63989443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.260102987 CEST63989443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.273598909 CEST63988443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.273624897 CEST4436398813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.273638964 CEST63988443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.273654938 CEST4436398813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.273745060 CEST63987443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.273775101 CEST4436398713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.273791075 CEST63987443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.273797035 CEST4436398713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.274697065 CEST4436398513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.274899960 CEST4436398513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.274940968 CEST63985443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.274949074 CEST4436398513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.274986982 CEST63985443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.276213884 CEST63989443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.276236057 CEST4436398913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.276247978 CEST63989443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.276253939 CEST4436398913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.325357914 CEST63985443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.325381041 CEST4436398513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.325392008 CEST63985443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.325397015 CEST4436398513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.340125084 CEST63990443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.340162992 CEST4436399013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.340234995 CEST63990443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.342885971 CEST63991443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.342925072 CEST4436399113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.342979908 CEST63991443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.356529951 CEST63990443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.356556892 CEST4436399013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.380814075 CEST63991443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.380836964 CEST4436399113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.381416082 CEST63992443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.381450891 CEST4436399213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.381513119 CEST63992443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.381746054 CEST63992443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.381757975 CEST4436399213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.394045115 CEST63993443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.394084930 CEST4436399313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.394150972 CEST63993443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.430058002 CEST63993443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.430090904 CEST4436399313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.448549986 CEST63994443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.448599100 CEST4436399413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.448659897 CEST63994443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.449093103 CEST63994443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:04.449109077 CEST4436399413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.969795942 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:04.969842911 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.969965935 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:04.970468044 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:04.970480919 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.971541882 CEST63996443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:04.971565008 CEST4436399666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:04.971653938 CEST63996443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:04.972141981 CEST63996443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:04.972151995 CEST4436399666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.017374992 CEST4436399213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.026393890 CEST4436399013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.046231985 CEST4436399113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.083115101 CEST4436399313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.121104956 CEST4436399413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.152697086 CEST63992443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.154274940 CEST63993443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.157250881 CEST63990443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.157258034 CEST63991443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.186975002 CEST63994443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.187009096 CEST4436399413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.188704014 CEST63994443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.188715935 CEST4436399413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.190481901 CEST63992443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.190490961 CEST4436399213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.191273928 CEST63992443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.191281080 CEST4436399213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.192755938 CEST63990443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.192775011 CEST4436399013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.193480015 CEST63990443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.193485975 CEST4436399013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.193753958 CEST63991443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.193768978 CEST4436399113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.194317102 CEST63991443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.194323063 CEST4436399113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.195163965 CEST63993443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.195184946 CEST4436399313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.196712971 CEST63993443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.196728945 CEST4436399313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.286832094 CEST4436399213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.287425041 CEST4436399213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.287482023 CEST4436399213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.287489891 CEST63992443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.287550926 CEST63992443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.288991928 CEST4436399413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.289053917 CEST4436399413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.289158106 CEST63994443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.293066978 CEST4436399013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.293674946 CEST4436399013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.293754101 CEST63990443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.294706106 CEST4436399113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.294771910 CEST4436399113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.296693087 CEST63991443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.301932096 CEST4436399313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.301951885 CEST4436399313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.301997900 CEST4436399313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.302028894 CEST63993443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.302081108 CEST63993443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.367247105 CEST63992443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.367279053 CEST4436399213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.369699955 CEST63993443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.369728088 CEST4436399313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.371351957 CEST63993443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.371351957 CEST63994443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.371361017 CEST4436399313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.371364117 CEST4436399413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.372644901 CEST63990443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.372679949 CEST4436399013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.372692108 CEST63994443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.372694969 CEST63990443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.372695923 CEST4436399413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.372700930 CEST4436399013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.374016047 CEST63991443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.374039888 CEST4436399113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.376713037 CEST63991443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.376720905 CEST4436399113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.484299898 CEST63997443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.484345913 CEST4436399713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.484689951 CEST63997443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.526237965 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.526659966 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.526684046 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.527018070 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.527578115 CEST63997443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.527590036 CEST4436399713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.528913975 CEST4436399666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.540031910 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.541639090 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.608180046 CEST63996443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.608198881 CEST4436399666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.608537912 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.608702898 CEST4436399666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.623359919 CEST63996443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.623445034 CEST4436399666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.624690056 CEST63996443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.655402899 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.667395115 CEST4436399666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.721874952 CEST63998443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.721923113 CEST4436399813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.724687099 CEST63998443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.727936029 CEST63999443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.727971077 CEST4436399913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.728286982 CEST63999443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.732095957 CEST64000443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.732126951 CEST4436400013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.732685089 CEST64000443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.758584023 CEST4436399666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.758711100 CEST4436399666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.758877993 CEST63996443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.766098976 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.766122103 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.766185999 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.766211033 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.766248941 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.767561913 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.767569065 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.767597914 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.767621040 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.767657042 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.778424025 CEST63998443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.778458118 CEST4436399813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.800187111 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.800265074 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.836241961 CEST63999443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.836265087 CEST4436399913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.837208986 CEST64000443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.837224960 CEST4436400013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.857001066 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.857058048 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.859661102 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.859690905 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.859721899 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.859738111 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.859764099 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.865185022 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.865217924 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.865238905 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.865253925 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.865294933 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.875107050 CEST63996443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.875127077 CEST4436399666.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.947626114 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.947730064 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.948318958 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.948390961 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.948740005 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.948786974 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.949037075 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.949088097 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.949546099 CEST64001443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.949568987 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.949596882 CEST4436400113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.949614048 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.950660944 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.950686932 CEST64001443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:05.950732946 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.951247931 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.951313019 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.952214003 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.952281952 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.952457905 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.952503920 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.953449011 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.953520060 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:05.984842062 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:05.984911919 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:06.017807961 CEST64001443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.017828941 CEST4436400113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.038638115 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.038702965 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:06.038796902 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.038836002 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:06.039422035 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.039479971 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:06.039786100 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.039827108 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:06.040095091 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.040131092 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.040134907 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:06.040159941 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:06.040169001 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.040204048 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.040208101 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:06.040240049 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:06.092012882 CEST63995443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:06.092047930 CEST4436399566.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.189898014 CEST4436399713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.251312017 CEST63997443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.257144928 CEST63997443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.257154942 CEST4436399713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.258179903 CEST63997443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.258184910 CEST4436399713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.360747099 CEST4436399713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.360867977 CEST4436399713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.360932112 CEST63997443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.428174973 CEST4436399813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.474786043 CEST4436399913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.513106108 CEST4436400013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.570792913 CEST63997443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.570826054 CEST4436399713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.570837975 CEST63997443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.570844889 CEST4436399713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.639400959 CEST4436399813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.639448881 CEST63998443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.644444942 CEST63999443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.644697905 CEST64000443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.678088903 CEST4436400113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.709286928 CEST63998443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.709306002 CEST4436399813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.710361958 CEST63998443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.710366964 CEST4436399813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.711055040 CEST63999443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.711088896 CEST4436399913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.711977005 CEST63999443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.711987019 CEST4436399913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.712754011 CEST64000443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.712765932 CEST4436400013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.713525057 CEST64000443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.713531017 CEST4436400013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.714103937 CEST64001443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.714139938 CEST4436400113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.714644909 CEST64001443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.714649916 CEST4436400113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.716919899 CEST64002443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.716957092 CEST4436400213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.717009068 CEST64002443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.720601082 CEST64002443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.720618010 CEST4436400213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.810090065 CEST4436399813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.810154915 CEST4436399813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.810194969 CEST63998443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.810218096 CEST4436399813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.810231924 CEST4436399813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.810273886 CEST63998443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.813441992 CEST4436399913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.813674927 CEST4436399913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.813726902 CEST63999443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.819591045 CEST4436400013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.819674015 CEST4436400013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.819726944 CEST64000443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.821595907 CEST4436400113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.821624994 CEST4436400113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.821660995 CEST64001443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.821683884 CEST4436400113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.821700096 CEST4436400113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.821738958 CEST64001443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.851252079 CEST63998443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.851280928 CEST4436399813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.851294041 CEST63998443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.851300001 CEST4436399813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.855307102 CEST63999443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.855339050 CEST4436399913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.855355024 CEST63999443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.855360985 CEST4436399913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.856743097 CEST64000443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.856765985 CEST4436400013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.856779099 CEST64000443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.856785059 CEST4436400013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.858457088 CEST64001443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.858481884 CEST4436400113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.858494997 CEST64001443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.858501911 CEST4436400113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.919394970 CEST64003443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.919436932 CEST4436400313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.919497013 CEST64003443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.931328058 CEST64004443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.931375980 CEST4436400413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.931443930 CEST64004443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.931658030 CEST64003443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.931678057 CEST4436400313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.943015099 CEST64004443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.943046093 CEST4436400413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.997145891 CEST64005443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:06.997195959 CEST4436400513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:06.997265100 CEST64005443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.001121044 CEST64006443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.001154900 CEST4436400613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.001223087 CEST64006443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.009818077 CEST64005443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.009840012 CEST4436400513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.051814079 CEST64006443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.051839113 CEST4436400613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.368915081 CEST4436400213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.404961109 CEST64002443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.404994965 CEST4436400213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.405472040 CEST64002443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.405477047 CEST4436400213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.510222912 CEST4436400213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.510430098 CEST4436400213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.510494947 CEST64002443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.540762901 CEST64002443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.540762901 CEST64002443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.540823936 CEST4436400213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.540839911 CEST4436400213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.573240995 CEST4436400313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.582700968 CEST64007443192.168.2.10172.217.16.206
                                                                                                                                                    Oct 4, 2024 15:40:07.582758904 CEST44364007172.217.16.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.584429979 CEST64007443192.168.2.10172.217.16.206
                                                                                                                                                    Oct 4, 2024 15:40:07.585364103 CEST64007443192.168.2.10172.217.16.206
                                                                                                                                                    Oct 4, 2024 15:40:07.585385084 CEST44364007172.217.16.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.597358942 CEST4436400413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.651618958 CEST64003443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.651782036 CEST64004443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.676532984 CEST4436400513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.689569950 CEST4436400613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.841170073 CEST64005443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.843097925 CEST64006443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.852686882 CEST64006443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.852709055 CEST4436400613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.853964090 CEST64006443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.853974104 CEST4436400613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.935295105 CEST64003443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.935337067 CEST4436400313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.936002970 CEST64003443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.936022997 CEST4436400313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.939749002 CEST64004443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.939775944 CEST4436400413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.940202951 CEST64004443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.940217018 CEST4436400413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.954782009 CEST64005443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.954782009 CEST64005443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:07.954816103 CEST4436400513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.954833984 CEST4436400513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.999110937 CEST4436400613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.999188900 CEST4436400613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:07.999521971 CEST64006443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.032011032 CEST4436400313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.032181025 CEST4436400313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.032278061 CEST64003443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.038223028 CEST4436400413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.038280964 CEST4436400413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.038374901 CEST64004443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.058341026 CEST4436400513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.059027910 CEST4436400513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.059092045 CEST4436400513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.059201956 CEST64005443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.060775042 CEST64005443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.239284039 CEST64006443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.239310980 CEST4436400613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.239331961 CEST64006443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.239337921 CEST4436400613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.241008997 CEST64003443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.241034031 CEST4436400313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.241049051 CEST64003443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.241055012 CEST4436400313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.241873026 CEST64004443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.241889000 CEST4436400413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.242727041 CEST64005443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.242743015 CEST4436400513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.264211893 CEST44364007172.217.16.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.293725014 CEST64009443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.293768883 CEST4436400913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.293931961 CEST64009443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.300635099 CEST64007443192.168.2.10172.217.16.206
                                                                                                                                                    Oct 4, 2024 15:40:08.300659895 CEST44364007172.217.16.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.301281929 CEST44364007172.217.16.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.301346064 CEST64007443192.168.2.10172.217.16.206
                                                                                                                                                    Oct 4, 2024 15:40:08.301992893 CEST44364007172.217.16.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.302052021 CEST64007443192.168.2.10172.217.16.206
                                                                                                                                                    Oct 4, 2024 15:40:08.333483934 CEST64009443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.333503962 CEST4436400913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.335344076 CEST64007443192.168.2.10172.217.16.206
                                                                                                                                                    Oct 4, 2024 15:40:08.335483074 CEST44364007172.217.16.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.336544991 CEST64007443192.168.2.10172.217.16.206
                                                                                                                                                    Oct 4, 2024 15:40:08.379401922 CEST44364007172.217.16.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.421525955 CEST44363907104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.421597004 CEST44363907104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.421787024 CEST63907443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:40:08.454838037 CEST64007443192.168.2.10172.217.16.206
                                                                                                                                                    Oct 4, 2024 15:40:08.454852104 CEST44364007172.217.16.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.544336081 CEST44364007172.217.16.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.544461966 CEST64007443192.168.2.10172.217.16.206
                                                                                                                                                    Oct 4, 2024 15:40:08.546297073 CEST64007443192.168.2.10172.217.16.206
                                                                                                                                                    Oct 4, 2024 15:40:08.546318054 CEST44364007172.217.16.206192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.546551943 CEST63907443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:40:08.546571970 CEST44363907104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.571866989 CEST64010443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:08.571898937 CEST44364010142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.571979046 CEST64010443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:08.572745085 CEST64010443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:08.572757006 CEST44364010142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.574714899 CEST64011443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.574748993 CEST4436401113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.574816942 CEST64011443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.575690031 CEST64012443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.575720072 CEST4436401213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.575778008 CEST64012443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.581969976 CEST64013443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.582010031 CEST4436401313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.582128048 CEST64013443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.630723000 CEST64014443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.630755901 CEST4436401413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.630825996 CEST64014443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.631066084 CEST64011443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.631095886 CEST4436401113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.631177902 CEST64012443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.631197929 CEST4436401213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.631504059 CEST64013443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:08.631515980 CEST4436401313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:08.985613108 CEST4436400913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.159466028 CEST64009443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.228903055 CEST44364010142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.278402090 CEST4436401313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.278654099 CEST4436401113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.283330917 CEST4436401213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.435401917 CEST44364010142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.435673952 CEST64010443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:09.452680111 CEST64010443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:09.452704906 CEST44364010142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.453979015 CEST44364010142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.454045057 CEST64010443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:09.470272064 CEST64010443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:09.470299959 CEST64013443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.470321894 CEST64011443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.470335960 CEST64012443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.470488071 CEST44364010142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.470660925 CEST64010443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:09.470685005 CEST44364010142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.513711929 CEST64014443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.513776064 CEST4436401413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.514301062 CEST64012443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.514337063 CEST4436401213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.514952898 CEST64012443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.514961004 CEST4436401213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.522214890 CEST64009443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.522233009 CEST4436400913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.522721052 CEST64009443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.522727966 CEST4436400913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.523689032 CEST64013443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.523720026 CEST4436401313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.524107933 CEST64013443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.524120092 CEST4436401313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.524293900 CEST64011443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.524316072 CEST4436401113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.524768114 CEST64011443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.524774075 CEST4436401113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.612725973 CEST4436401213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.612766027 CEST4436401213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.612822056 CEST4436401213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.612942934 CEST64012443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.612942934 CEST64012443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.620471954 CEST4436400913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.620501041 CEST4436400913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.620563030 CEST4436400913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.620592117 CEST64009443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.620615005 CEST64009443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.620733023 CEST4436401313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.620796919 CEST4436401313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.620891094 CEST64013443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.620923996 CEST4436401113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.621299028 CEST4436401113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.621371031 CEST64011443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.657020092 CEST44364010142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.660676956 CEST64010443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:09.664680958 CEST64010443192.168.2.10142.250.185.68
                                                                                                                                                    Oct 4, 2024 15:40:09.664702892 CEST44364010142.250.185.68192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.699435949 CEST64012443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.699469090 CEST4436401213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.699477911 CEST64012443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.699485064 CEST4436401213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.701621056 CEST64009443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.701647997 CEST4436400913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.701663971 CEST64009443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.701669931 CEST4436400913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.702708960 CEST64013443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.702740908 CEST4436401313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.702749968 CEST64013443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.702756882 CEST4436401313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.703613997 CEST64011443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.703638077 CEST4436401113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.704687119 CEST64011443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.704694986 CEST4436401113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.785449982 CEST64015443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.785490036 CEST4436401513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.785847902 CEST64015443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.814686060 CEST64015443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.814714909 CEST4436401513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.830600977 CEST64017443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.830641031 CEST4436401713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.830694914 CEST64017443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.830929041 CEST64017443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.830940008 CEST4436401713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.831290960 CEST64018443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.831300974 CEST4436401813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.831357956 CEST64018443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.831751108 CEST64018443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.831759930 CEST4436401813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.836678028 CEST64019443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.836692095 CEST4436401913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:09.836802959 CEST64019443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.839680910 CEST64019443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:09.839690924 CEST4436401913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.174336910 CEST4436401413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.187211037 CEST64014443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.187242985 CEST4436401413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.189232111 CEST64014443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.189238071 CEST4436401413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.193562984 CEST64020443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.193619967 CEST4436402066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.193675041 CEST64020443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.195545912 CEST64020443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.195559978 CEST4436402066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.207745075 CEST64021443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.207830906 CEST4436402166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.207907915 CEST64021443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.208539963 CEST64021443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.208574057 CEST4436402166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.218439102 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.218462944 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.218559027 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.219271898 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.219291925 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.286190033 CEST4436401413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.286354065 CEST4436401413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.286454916 CEST64014443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.361965895 CEST64014443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.361999035 CEST4436401413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.362026930 CEST64014443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.362032890 CEST4436401413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.366173029 CEST64023443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.366224051 CEST4436402313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.366297007 CEST64023443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.366492033 CEST64023443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.366503954 CEST4436402313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.451630116 CEST4436401513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.452389956 CEST64015443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.452419996 CEST4436401513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.453468084 CEST64015443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.453483105 CEST4436401513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.469743013 CEST4436401713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.470180988 CEST64017443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.470205069 CEST4436401713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.470812082 CEST64017443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.470817089 CEST4436401713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.514854908 CEST4436401813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.516367912 CEST4436401913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.532547951 CEST64018443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.532583952 CEST4436401813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.533152103 CEST64018443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.533163071 CEST4436401813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.533585072 CEST64019443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.533617973 CEST4436401913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.534044981 CEST64019443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.534051895 CEST4436401913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.559329987 CEST4436401513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.560549974 CEST4436401513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.560622931 CEST64015443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.560688972 CEST64015443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.560715914 CEST4436401513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.560730934 CEST64015443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.560739994 CEST4436401513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.563771009 CEST64024443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.563821077 CEST4436402413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.563879967 CEST64024443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.564150095 CEST64024443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.564168930 CEST4436402413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.570239067 CEST4436401713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.570408106 CEST4436401713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.570492029 CEST64017443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.570518970 CEST64017443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.570535898 CEST4436401713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.570553064 CEST64017443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.570558071 CEST4436401713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.573458910 CEST64025443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.573499918 CEST4436402513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.573754072 CEST64025443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.573918104 CEST64025443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.573930979 CEST4436402513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.635134935 CEST4436401813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.635324955 CEST4436401813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.635392904 CEST4436401813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.635454893 CEST64018443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.635495901 CEST64018443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.635495901 CEST64018443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.635514975 CEST4436401813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.635523081 CEST4436401813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.636373997 CEST4436401913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.636859894 CEST4436401913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.636908054 CEST4436401913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.636921883 CEST64019443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.637000084 CEST64019443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.637028933 CEST64019443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.637048006 CEST4436401913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.637063026 CEST64019443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.637068033 CEST4436401913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.638871908 CEST64026443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.638916969 CEST4436402613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.638998032 CEST64026443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.639229059 CEST64026443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.639240980 CEST4436402613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.639570951 CEST64027443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.639616966 CEST4436402713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.639683962 CEST64027443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.639801979 CEST64027443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:10.639813900 CEST4436402713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.716418982 CEST4436402066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.716727018 CEST64020443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.716758966 CEST4436402066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.717099905 CEST4436402066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.717449903 CEST64020443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.717509985 CEST4436402066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.717588902 CEST64020443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.743139982 CEST4436402166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.743820906 CEST64021443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.743841887 CEST4436402166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.744231939 CEST4436402166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.745512962 CEST64021443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.745578051 CEST4436402166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.745915890 CEST64021443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.759412050 CEST4436402066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.761625051 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.761859894 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.761872053 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.762866974 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.762926102 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.772891045 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.772968054 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.777178049 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.777189970 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.791395903 CEST4436402166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.840646982 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.896135092 CEST4436402066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.896251917 CEST4436402066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.896338940 CEST64020443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.914422035 CEST4436402166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.914570093 CEST4436402166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.914675951 CEST64021443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.979255915 CEST64021443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.979285002 CEST4436402166.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:10.980026007 CEST64020443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:10.980066061 CEST4436402066.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:11.997797966 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:11.997826099 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:11.997962952 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:11.997988939 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.000737906 CEST4436402313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.000742912 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.002799034 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.002808094 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.002820969 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.002829075 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.002835989 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.002861023 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.002866983 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.002907991 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.006314039 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.006356955 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.006526947 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.006531954 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.006555080 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.008228064 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.008243084 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.008291960 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.008296967 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.012011051 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.012026072 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.012177944 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.012182951 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.014031887 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.014046907 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.014089108 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.014094114 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.014137030 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.015867949 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.015887022 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.015923023 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.015928030 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.015952110 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.016633987 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.016697884 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.016701937 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.016720057 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.016828060 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.016833067 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.016868114 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.017280102 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.017395020 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.017497063 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.017544031 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.018161058 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.018218040 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.019022942 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.019084930 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.019630909 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.019681931 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.019874096 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.019902945 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.019917965 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.019922972 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.019999981 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.020037889 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.023315907 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.025099993 CEST64023443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.025140047 CEST4436402313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.039956093 CEST64023443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.039989948 CEST4436402313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.053000927 CEST64022443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:12.053020954 CEST4436402266.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.146303892 CEST4436402313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.146367073 CEST4436402313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.146512985 CEST64023443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.146893024 CEST64023443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.146910906 CEST4436402313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.146924019 CEST64023443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.146929979 CEST4436402313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.152398109 CEST64028443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.152434111 CEST4436402813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.152546883 CEST64028443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.152734995 CEST64028443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.152745962 CEST4436402813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.226959944 CEST4436402613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.228820086 CEST4436402713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.229080915 CEST64026443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.229099035 CEST4436402613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.229162931 CEST4436402413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.229528904 CEST4436402513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.230880022 CEST64026443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.230884075 CEST4436402613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.232096910 CEST64027443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.232130051 CEST4436402713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.232637882 CEST64027443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.232644081 CEST4436402713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.233266115 CEST64024443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.233284950 CEST4436402413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.234544992 CEST64024443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.234550953 CEST4436402413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.234802008 CEST64025443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.234817028 CEST4436402513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.235951900 CEST64025443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.235955954 CEST4436402513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.329190969 CEST4436402713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.329199076 CEST4436402413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.329487085 CEST4436402713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.329565048 CEST64027443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.330178976 CEST4436402413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.330230951 CEST4436402413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.330245972 CEST64024443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.330284119 CEST64024443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.330452919 CEST4436402613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.330516100 CEST4436402613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.330624104 CEST64026443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.331074953 CEST4436402513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.331491947 CEST4436402513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.332520962 CEST64025443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.354655981 CEST64027443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.354681969 CEST4436402713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.354695082 CEST64027443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.354701042 CEST4436402713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.356465101 CEST64024443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.356470108 CEST4436402413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.358238935 CEST64026443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.358272076 CEST4436402613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.358284950 CEST64026443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.358292103 CEST4436402613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.359081984 CEST64025443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.359081984 CEST64025443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.359088898 CEST4436402513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.359097004 CEST4436402513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.363806009 CEST64029443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.363853931 CEST4436402913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.364041090 CEST64029443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.367649078 CEST64029443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.367662907 CEST4436402913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.370296955 CEST64030443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.370309114 CEST4436403013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.370415926 CEST64030443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.370620966 CEST64030443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.370630026 CEST4436403013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.372869968 CEST64031443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.372903109 CEST4436403113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.372978926 CEST64031443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.375626087 CEST64032443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.375636101 CEST4436403213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.375710964 CEST64032443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.376137018 CEST64031443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.376163006 CEST4436403113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.376351118 CEST64032443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.376363993 CEST4436403213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.818480968 CEST4436402813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.818975925 CEST64028443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.818993092 CEST4436402813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.819559097 CEST64028443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.819562912 CEST4436402813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.934515953 CEST4436402813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.934601068 CEST4436402813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.934667110 CEST64028443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.934679985 CEST4436402813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.934724092 CEST4436402813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.934767962 CEST64028443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.935009956 CEST64028443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.935028076 CEST4436402813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.935039043 CEST64028443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.935045958 CEST4436402813.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.939261913 CEST64033443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.939312935 CEST4436403313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:12.939378023 CEST64033443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.939773083 CEST64033443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:12.939790010 CEST4436403313.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.043318987 CEST4436403013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.043932915 CEST64030443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.043960094 CEST4436403013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.044821978 CEST64030443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.044826984 CEST4436403013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.045644999 CEST4436403113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.046372890 CEST64031443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.046392918 CEST4436403113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.047090054 CEST64031443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.047095060 CEST4436403113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.055665016 CEST4436402913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.056113958 CEST64029443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.056137085 CEST4436402913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.057742119 CEST64029443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.057755947 CEST4436402913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.058888912 CEST4436403213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.059408903 CEST64032443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.059422970 CEST4436403213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.059864044 CEST64032443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.059868097 CEST4436403213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.212827921 CEST4436403113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.212985992 CEST4436403113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.213057995 CEST64031443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.214498997 CEST64031443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.214519978 CEST4436403113.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.219168901 CEST64034443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.219223976 CEST4436403413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.219427109 CEST64034443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.219640017 CEST64034443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.219655037 CEST4436403413.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.221489906 CEST4436403013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.221576929 CEST4436403013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.221641064 CEST64030443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.221920013 CEST64030443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.221930027 CEST4436403013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.221965075 CEST64030443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.221970081 CEST4436403013.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.225228071 CEST64035443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.225266933 CEST4436403513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.225323915 CEST64035443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.225542068 CEST64035443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.225557089 CEST4436403513.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.232964993 CEST4436402913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.233439922 CEST4436402913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.233499050 CEST64029443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.233544111 CEST64029443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.233544111 CEST64029443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.233552933 CEST4436402913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.233562946 CEST4436402913.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.238692999 CEST64036443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.238739967 CEST4436403613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.238836050 CEST64036443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.239167929 CEST64036443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.239185095 CEST4436403613.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.241257906 CEST4436403213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.241328001 CEST4436403213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.241372108 CEST64032443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.241652966 CEST64032443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.241672039 CEST4436403213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.241683960 CEST64032443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.241692066 CEST4436403213.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.247162104 CEST64037443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.247210979 CEST4436403713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.247391939 CEST64037443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.247668028 CEST64037443192.168.2.1013.107.246.45
                                                                                                                                                    Oct 4, 2024 15:40:13.247689962 CEST4436403713.107.246.45192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.595437050 CEST64038443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:13.595499992 CEST4436403866.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.595664978 CEST64038443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:13.595670938 CEST64039443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:13.595716000 CEST4436403966.179.189.50192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.595906973 CEST64040443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:40:13.595944881 CEST44364040104.17.24.14192.168.2.10
                                                                                                                                                    Oct 4, 2024 15:40:13.595962048 CEST64039443192.168.2.1066.179.189.50
                                                                                                                                                    Oct 4, 2024 15:40:13.596262932 CEST64040443192.168.2.10104.17.24.14
                                                                                                                                                    Oct 4, 2024 15:40:13.597738981 CEST64040443192.168.2.10104.17.24.14
                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                    Oct 4, 2024 15:39:28.733678102 CEST192.168.2.101.1.1.10xec3eStandard query (0)order.thaiclearview.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:28.733961105 CEST192.168.2.101.1.1.10x75edStandard query (0)order.thaiclearview.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:30.343046904 CEST192.168.2.101.1.1.10x1283Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:30.343493938 CEST192.168.2.101.1.1.10x7cfaStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:30.590815067 CEST192.168.2.101.1.1.10x6e3bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:30.592314005 CEST192.168.2.101.1.1.10xe16bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:33.748509884 CEST192.168.2.101.1.1.10x37d8Standard query (0)order.thaiclearview.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:33.748811960 CEST192.168.2.101.1.1.10x4d5dStandard query (0)order.thaiclearview.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:33.752156973 CEST192.168.2.101.1.1.10x330aStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:33.752815962 CEST192.168.2.101.1.1.10x9bd3Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:40.034748077 CEST192.168.2.101.1.1.10xa079Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:40.034990072 CEST192.168.2.101.1.1.10x8abbStandard query (0)google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:41.068175077 CEST192.168.2.101.1.1.10x320dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:41.068504095 CEST192.168.2.101.1.1.10xd53Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:51.447763920 CEST192.168.2.101.1.1.10x5e6bStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:51.448079109 CEST192.168.2.101.1.1.10xcd71Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:52.388195038 CEST192.168.2.101.1.1.10x1e42Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:52.388488054 CEST192.168.2.101.1.1.10xf967Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:55.405109882 CEST192.168.2.101.1.1.10xf97aStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:55.405304909 CEST192.168.2.101.1.1.10xdb89Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:57.004872084 CEST192.168.2.101.1.1.10x2b39Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:57.005212069 CEST192.168.2.101.1.1.10x1225Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:58.117929935 CEST192.168.2.101.1.1.10xec4eStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:58.118118048 CEST192.168.2.101.1.1.10x7dc9Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:59.276515007 CEST192.168.2.101.1.1.10x2464Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:59.276515007 CEST192.168.2.101.1.1.10x74caStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:07.572132111 CEST192.168.2.101.1.1.10x187bStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:07.573070049 CEST192.168.2.101.1.1.10xd7e9Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:08.547039986 CEST192.168.2.101.1.1.10x138aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:08.547189951 CEST192.168.2.101.1.1.10xce67Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:16.388865948 CEST192.168.2.101.1.1.10x9d7aStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:16.389540911 CEST192.168.2.101.1.1.10xa600Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:17.662502050 CEST192.168.2.101.1.1.10x40b2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:17.664649963 CEST192.168.2.101.1.1.10xd08bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:24.741252899 CEST192.168.2.101.1.1.10xdcdaStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:24.741425037 CEST192.168.2.101.1.1.10x6618Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:25.665657043 CEST192.168.2.101.1.1.10xadb9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:25.668633938 CEST192.168.2.101.1.1.10xc35aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                    Oct 4, 2024 15:39:28.768438101 CEST1.1.1.1192.168.2.100xec3eNo error (0)order.thaiclearview.com66.179.189.50A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:30.358659029 CEST1.1.1.1192.168.2.100x7cfaNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:30.359575987 CEST1.1.1.1192.168.2.100x1283No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:30.359575987 CEST1.1.1.1192.168.2.100x1283No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:30.598064899 CEST1.1.1.1192.168.2.100x6e3bNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:30.599261999 CEST1.1.1.1192.168.2.100xe16bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:33.763521910 CEST1.1.1.1192.168.2.100x9bd3No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:33.764034986 CEST1.1.1.1192.168.2.100x330aNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:33.764034986 CEST1.1.1.1192.168.2.100x330aNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:33.808931112 CEST1.1.1.1192.168.2.100x37d8No error (0)order.thaiclearview.com66.179.189.50A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:40.042216063 CEST1.1.1.1192.168.2.100xa079No error (0)google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:40.043082952 CEST1.1.1.1192.168.2.100x8abbNo error (0)google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:41.076688051 CEST1.1.1.1192.168.2.100x320dNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:41.077202082 CEST1.1.1.1192.168.2.100xd53No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:51.454720974 CEST1.1.1.1192.168.2.100x5e6bNo error (0)google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:51.454745054 CEST1.1.1.1192.168.2.100xcd71No error (0)google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:52.395277023 CEST1.1.1.1192.168.2.100x1e42No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:52.395770073 CEST1.1.1.1192.168.2.100xf967No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:55.411839008 CEST1.1.1.1192.168.2.100xf97aNo error (0)google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:55.412822008 CEST1.1.1.1192.168.2.100xdb89No error (0)google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:57.012124062 CEST1.1.1.1192.168.2.100x1225No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:57.012137890 CEST1.1.1.1192.168.2.100x2b39No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:58.127633095 CEST1.1.1.1192.168.2.100xec4eNo error (0)google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:58.127659082 CEST1.1.1.1192.168.2.100x7dc9No error (0)google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:59.288252115 CEST1.1.1.1192.168.2.100x2464No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:39:59.288625002 CEST1.1.1.1192.168.2.100x74caNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:07.579153061 CEST1.1.1.1192.168.2.100x187bNo error (0)google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:07.580182076 CEST1.1.1.1192.168.2.100xd7e9No error (0)google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:08.554299116 CEST1.1.1.1192.168.2.100xce67No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:08.554445028 CEST1.1.1.1192.168.2.100x138aNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:16.397380114 CEST1.1.1.1192.168.2.100x9d7aNo error (0)google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:16.397393942 CEST1.1.1.1192.168.2.100xa600No error (0)google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:17.670082092 CEST1.1.1.1192.168.2.100x40b2No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:17.672585011 CEST1.1.1.1192.168.2.100xd08bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:24.748406887 CEST1.1.1.1192.168.2.100xdcdaNo error (0)google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:24.748953104 CEST1.1.1.1192.168.2.100x6618No error (0)google.com65IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:25.672799110 CEST1.1.1.1192.168.2.100xadb9No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 4, 2024 15:40:25.675720930 CEST1.1.1.1192.168.2.100xc35aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    0192.168.2.104970413.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:26 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:26 UTC540INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:26 GMT
                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                    Content-Length: 218853
                                                                                                                                                    Connection: close
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Cache-Control: public
                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                    ETag: "0x8DCE1521DF74B57"
                                                                                                                                                    x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133926Z-15767c5fc55qdcd62bsn50hd6s0000000cag00000000kkrb
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:26 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                    2024-10-04 13:39:26 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                    2024-10-04 13:39:26 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                    2024-10-04 13:39:26 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                    2024-10-04 13:39:26 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                    2024-10-04 13:39:26 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                    2024-10-04 13:39:26 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                    2024-10-04 13:39:26 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                    2024-10-04 13:39:26 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                    2024-10-04 13:39:26 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    1192.168.2.104971113.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:27 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:27 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                                                    x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133927Z-15767c5fc55852fxfeh7csa2dn0000000ceg00000000k0vx
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:27 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    2192.168.2.104971013.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:27 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:27 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 2980
                                                                                                                                                    Connection: close
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                    x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133927Z-15767c5fc554l9xf959gp9cb1s00000006t000000000bq2d
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:27 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    3192.168.2.104970813.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:27 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:27 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 3788
                                                                                                                                                    Connection: close
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                                                    x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133927Z-15767c5fc55qkvj6n60pxm9mbw00000001r000000000ghzh
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:27 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    4192.168.2.104971213.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:27 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:27 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 408
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                    x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133927Z-15767c5fc55rv8zjq9dg0musxg0000000cpg0000000064zt
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:27 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    5192.168.2.104970913.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:27 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:27 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 2160
                                                                                                                                                    Connection: close
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                                                    x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133927Z-15767c5fc554w2fgapsyvy8ua00000000c3000000000dd9s
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:27 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    6192.168.2.104971613.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:28 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:28 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 415
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                                                    x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133928Z-15767c5fc55ncqdn59ub6rndq00000000c4g00000000pmx7
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    7192.168.2.104971913.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:28 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:28 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 467
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                                                    x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133928Z-15767c5fc55whfstvfw43u8fp40000000csg000000008nrx
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:28 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    8192.168.2.104971813.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:28 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:28 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 632
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                                                    x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133928Z-15767c5fc5546rn6ch9zv310e000000005g000000000hzqn
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:28 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    9192.168.2.104971713.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:28 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:28 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 471
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                                                    x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133928Z-15767c5fc552g4w83buhsr3htc0000000ch000000000m69g
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    10192.168.2.104971513.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:28 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:28 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 474
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                                                    x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133928Z-15767c5fc55rg5b7sh1vuv8t7n0000000d10000000001e8t
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    11192.168.2.104972113.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:29 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:29 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 427
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                                                    x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133929Z-15767c5fc5546rn6ch9zv310e000000005k000000000dxcr
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    12192.168.2.104972213.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:29 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:29 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 486
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                                                    x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133929Z-15767c5fc55lghvzbxktxfqntw0000000cd000000000141h
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    13192.168.2.104972313.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:29 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:29 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 486
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                                                    x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133929Z-15767c5fc554l9xf959gp9cb1s00000006r000000000gvm3
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    14192.168.2.104972013.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:29 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:29 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 407
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                    x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133929Z-15767c5fc55kg97hfq5uqyxxaw0000000cpg000000005e6g
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    15192.168.2.104972413.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:29 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:29 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 407
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                                                    x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133929Z-15767c5fc55d6fcl6x6bw8cpdc0000000cd000000000n9bf
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    16192.168.2.104972566.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:29 UTC666OUTGET / HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-04 13:39:29 UTC565INHTTP/1.1 302 Found
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 302 Found
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:28 GMT
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    Location: /
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Set-Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; expires=Sun, 03 Nov 2024 13:39:29 GMT; path=/; secure; samesite=lax; httponly
                                                                                                                                                    Set-Cookie: selectedRestaurant=1; expires=Sun, 03 Nov 2024 13:39:29 GMT; path=/; secure; samesite=lax; httponly
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    17192.168.2.104972666.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:29 UTC746OUTGET / HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1
                                                                                                                                                    2024-10-04 13:39:29 UTC625INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:28 GMT
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Set-Cookie: .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q; path=/; samesite=strict; httponly
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:29 UTC15759INData Raw: 33 64 63 33 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 58 53 52 46 2d 54 4f 4b 45 4e 22 20 63 6f 6e 74 65 6e 74 3d 22 43 66 44 4a 38 49 61 78 58 76 34
                                                                                                                                                    Data Ascii: 3dc3<!DOCTYPE html><html dir="ltr" lang="en-US"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no"> <meta name="XSRF-TOKEN" content="CfDJ8IaxXv4
                                                                                                                                                    2024-10-04 13:39:29 UTC60INData Raw: 33 37 20 36 2e 38 31 36 35 38 20 32 2e 39 30 32 33 37 20 37 2e 32 30 37 31 31 20 33 2e 32 39 32 38 39 4c 31 31 2e 32 30 37 31 20 37 2e 32 39 32 38 39 43 31 31 2e 33 39 34 36 0d 0a
                                                                                                                                                    Data Ascii: 37 6.81658 2.90237 7.20711 3.29289L11.2071 7.29289C11.3946
                                                                                                                                                    2024-10-04 13:39:29 UTC7195INData Raw: 31 63 31 33 0d 0a 20 37 2e 34 38 30 34 33 20 31 31 2e 35 20 37 2e 37 33 34 37 38 20 31 31 2e 35 20 38 43 31 31 2e 35 20 38 2e 32 36 35 32 31 20 31 31 2e 33 39 34 36 20 38 2e 35 31 39 35 37 20 31 31 2e 32 30 37 31 20 38 2e 37 30 37 31 31 4c 37 2e 32 30 37 31 31 20 31 32 2e 37 30 37 31 43 36 2e 38 31 36 35 38 20 31 33 2e 30 39 37 36 20 36 2e 31 38 33 34 32 20 31 33 2e 30 39 37 36 20 35 2e 37 39 32 38 39 20 31 32 2e 37 30 37 31 5a 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 3e 3c 2f 70 61 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76
                                                                                                                                                    Data Ascii: 1c13 7.48043 11.5 7.73478 11.5 8C11.5 8.26521 11.3946 8.51957 11.2071 8.70711L7.20711 12.7071C6.81658 13.0976 6.18342 13.0976 5.79289 12.7071Z" fill="currentColor"></path> </svg> </button> </div> </div></div
                                                                                                                                                    2024-10-04 13:39:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    18192.168.2.104973313.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:30 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:30 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 494
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                                                    x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133930Z-15767c5fc55sdcjq8ksxt4n9mc00000001v000000000nna7
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:30 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    19192.168.2.104972913.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:30 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:30 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 469
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                                                    x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133930Z-15767c5fc55n4msds84xh4z67w000000069g00000000db5r
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:30 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    20192.168.2.104973013.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:30 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:30 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 415
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                                                    x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133930Z-15767c5fc55v7j95gq2uzq37a00000000cr000000000n41e
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    21192.168.2.104973113.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:30 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:30 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 464
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                    x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133930Z-15767c5fc55852fxfeh7csa2dn0000000cd000000000qvzp
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:30 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    22192.168.2.104973213.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:30 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:30 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 477
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                    x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133930Z-15767c5fc55rv8zjq9dg0musxg0000000cg000000000n5nu
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:30 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    23192.168.2.1049740104.17.24.144435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:30 UTC593OUTGET /ajax/libs/intl-tel-input/17.0.8/css/intlTelInput.css HTTP/1.1
                                                                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-04 13:39:30 UTC915INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:30 GMT
                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                                                                    ETag: W/"5f902e0e-62a6"
                                                                                                                                                    Last-Modified: Wed, 21 Oct 2020 12:48:14 GMT
                                                                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                    Age: 88808
                                                                                                                                                    Expires: Wed, 24 Sep 2025 13:39:30 GMT
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uDUKQIJsHti4zMa7UQlC98JWjwoeGqwgyh6wQskZC8W06L7YY%2FSHQL25TXsmNebC933%2BOZc2V59WoJCGrMDQkBZO14JP6IdeWxXPQQO%2FLfgmKae%2BTS1rbdHeQx8oyBCe8sLZEOqG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8cd594161c424361-EWR
                                                                                                                                                    2024-10-04 13:39:30 UTC454INData Raw: 36 32 61 36 0d 0a 2e 69 74 69 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 20 20 2e 69 74 69 20 2a 20 7b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 68 69 64 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 76 2d 68 69 64 65 20 7b 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 20 7d 0a 20 20 2e 69 74 69 20 69 6e 70 75 74 2c 20 2e 69 74 69 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 20 2e 69 74
                                                                                                                                                    Data Ascii: 62a6.iti { position: relative; display: inline-block; } .iti * { box-sizing: border-box; -moz-box-sizing: border-box; } .iti__hide { display: none; } .iti__v-hide { visibility: hidden; } .iti input, .iti input[type=text], .it
                                                                                                                                                    2024-10-04 13:39:30 UTC1369INData Raw: 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 73 65 6c 65 63 74 65 64 2d 66 6c 61 67 20 7b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 36 70 78 20 30 20 38 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 61 72 72 6f 77 20 7b 0a 20 20 20
                                                                                                                                                    Data Ascii: position: absolute; top: 0; bottom: 0; right: 0; padding: 1px; } .iti__selected-flag { z-index: 1; position: relative; display: flex; align-items: center; height: 100%; padding: 0 6px 0 8px; } .iti__arrow {
                                                                                                                                                    2024-10-04 13:39:30 UTC1369INData Raw: 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 35 29 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2d 62 6f 78 2c 20 2e 69 74 69 5f 5f 63 6f 75 6e 74 72 79 2d 6e 61 6d 65 2c 20 2e 69 74 69 5f 5f 64 69 61 6c 2d 63 6f 64 65 20 7b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2d 62 6f 78 2c 20 2e 69 74 69 5f 5f 63 6f 75 6e 74 72 79 2d 6e 61 6d 65 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 36 70 78 3b 20 7d 0a 20 20 2e 69 74 69 2d 2d 61 6c 6c 6f 77 2d 64 72 6f 70 64 6f 77 6e 20 69 6e 70 75 74 2c 20 2e 69 74 69 2d 2d 61 6c 6c 6f 77 2d 64 72 6f 70 64 6f 77 6e 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 20 2e 69 74 69 2d 2d 61 6c 6c 6f 77 2d 64 72 6f
                                                                                                                                                    Data Ascii: ba(0, 0, 0, 0.05); } .iti__flag-box, .iti__country-name, .iti__dial-code { vertical-align: middle; } .iti__flag-box, .iti__country-name { margin-right: 6px; } .iti--allow-dropdown input, .iti--allow-dropdown input[type=text], .iti--allow-dro
                                                                                                                                                    2024-10-04 13:39:30 UTC1369INData Raw: 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 2d 31 30 30 30 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 2d 31 30 30 30 70 78 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 36 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 70 78 3b 20 7d 0a 20 20 20 20 2e 69 74 69 2d 2d 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7d 0a 0a 2e 69 74 69 2d 6d 6f 62 69 6c 65 20 2e 69 74 69 2d 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 74 6f 70 3a 20 33 30 70 78 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 20 20 6c 65 66 74 3a 20 33 30 70 78 3b 0a 20 20 72 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20
                                                                                                                                                    Data Ascii: sition: absolute; top: -1000px; left: -1000px; z-index: 1060; padding: 1px; } .iti--container:hover { cursor: pointer; }.iti-mobile .iti--container { top: 30px; bottom: 30px; left: 30px; right: 30px; position: fixed;
                                                                                                                                                    2024-10-04 13:39:30 UTC1369INData Raw: 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 61 6d 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 35 34 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 61 6f 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 37 36 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 61 71 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 39 38 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74
                                                                                                                                                    Data Ascii: .iti__flag.iti__am { height: 10px; background-position: -154px 0px; } .iti__flag.iti__ao { height: 14px; background-position: -176px 0px; } .iti__flag.iti__aq { height: 14px; background-position: -198px 0px; } .iti__flag.it
                                                                                                                                                    2024-10-04 13:39:30 UTC1369INData Raw: 6c 61 67 2e 69 74 69 5f 5f 62 69 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 32 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 35 32 36 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 62 6a 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 35 34 38 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 62 6c 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 35 37 30 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 62 6d 20 7b 0a 20
                                                                                                                                                    Data Ascii: lag.iti__bi { height: 12px; background-position: -526px 0px; } .iti__flag.iti__bj { height: 14px; background-position: -548px 0px; } .iti__flag.iti__bl { height: 14px; background-position: -570px 0px; } .iti__flag.iti__bm {
                                                                                                                                                    2024-10-04 13:39:30 UTC1369INData Raw: 63 66 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 39 30 30 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 63 67 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 39 32 32 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 63 68 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 39 34 34 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 63 69 20 7b 0a 20 20 20 20 68 65 69 67 68 74
                                                                                                                                                    Data Ascii: cf { height: 14px; background-position: -900px 0px; } .iti__flag.iti__cg { height: 14px; background-position: -922px 0px; } .iti__flag.iti__ch { height: 15px; background-position: -944px 0px; } .iti__flag.iti__ci { height
                                                                                                                                                    2024-10-04 13:39:30 UTC1369INData Raw: 69 5f 5f 64 65 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 32 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 32 36 39 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 64 67 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 32 39 31 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 64 6a 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 33 31 33 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 64 6b 20 7b 0a 20 20 20 20
                                                                                                                                                    Data Ascii: i__de { height: 12px; background-position: -1269px 0px; } .iti__flag.iti__dg { height: 10px; background-position: -1291px 0px; } .iti__flag.iti__dj { height: 14px; background-position: -1313px 0px; } .iti__flag.iti__dk {
                                                                                                                                                    2024-10-04 13:39:30 UTC1369INData Raw: 5f 66 6c 61 67 2e 69 74 69 5f 5f 66 6a 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 34 33 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 66 6b 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 36 35 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 66 6d 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 38 37 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 66
                                                                                                                                                    Data Ascii: _flag.iti__fj { height: 10px; background-position: -1643px 0px; } .iti__flag.iti__fk { height: 10px; background-position: -1665px 0px; } .iti__flag.iti__fm { height: 11px; background-position: -1687px 0px; } .iti__flag.iti__f
                                                                                                                                                    2024-10-04 13:39:30 UTC1369INData Raw: 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 67 71 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 30 31 37 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 67 72 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 30 33 39 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 67 73 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 30 36 31 70 78 20 30 70 78 3b 20 7d 0a 20 20 2e 69 74 69 5f 5f 66 6c 61
                                                                                                                                                    Data Ascii: .iti__flag.iti__gq { height: 14px; background-position: -2017px 0px; } .iti__flag.iti__gr { height: 14px; background-position: -2039px 0px; } .iti__flag.iti__gs { height: 10px; background-position: -2061px 0px; } .iti__fla


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    24192.168.2.104973766.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:30 UTC895OUTGET /lib/bootstrap/css/bootstrap.css?v=Fu3WLwzq-Wno4sD0N7TecpEnj4BjkYmdOx9rFT9OYh8 HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:31 UTC405INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/css
                                                                                                                                                    Content-Length: 292880
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:30 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b02890"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:31 UTC15979INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0d 0a 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 0d 0a 3a 72 6f 6f 74 2c 0d 0a 5b 64 61 74 61 2d 62 73 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 20 7b 0d 0a 20 20 2d 2d 62 73 2d 62 6c 75 65 3a 20 23 30 64 36 65 66 64
                                                                                                                                                    Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.3.2 (https://getbootstrap.com/) * Copyright 2011-2023 The Bootstrap Authors * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root,[data-bs-theme=light] { --bs-blue: #0d6efd
                                                                                                                                                    2024-10-04 13:39:31 UTC24INData Raw: 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 20 31 32 30 30
                                                                                                                                                    Data Ascii: --bs-breakpoint-xl: 1200
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 70 78 3b 0d 0a 20 20 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 78 6c 3a 20 31 34 30 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6f 77 20 7b 0d 0a 20 20 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 20 31 2e 35 72 65 6d 3b 0d 0a 20 20 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 20 30 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 63 61 6c 63 28 2d 31 20 2a 20 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 29 29 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 63 61 6c 63 28 2d 30 2e 35 20 2a 20 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 29 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 63 61 6c 63 28 2d 30 2e 35
                                                                                                                                                    Data Ascii: px; --bs-breakpoint-xxl: 1400px;}.row { --bs-gutter-x: 1.5rem; --bs-gutter-y: 0; display: flex; flex-wrap: wrap; margin-top: calc(-1 * var(--bs-gutter-y)); margin-right: calc(-0.5 * var(--bs-gutter-x)); margin-left: calc(-0.5
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 20 69 6e 69 74 69 61 6c 3b 0d 0a 20 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 63 6f 6c 6f 72 2d 73 74 61 74 65 3a 20 69 6e 69 74 69 61 6c 3b 0d 0a 20 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 62 67 2d 73 74 61 74 65 3a 20 69 6e 69 74 69 61 6c 3b 0d 0a 20 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 29 3b 0d 0a 20 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 62 67 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 29 3b 0d 0a 20 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 0d 0a 20 20 2d 2d 62 73 2d 74 61 62 6c 65 2d 61 63 63 65 6e 74 2d 62 67 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20
                                                                                                                                                    Data Ascii: initial; --bs-table-color-state: initial; --bs-table-bg-state: initial; --bs-table-color: var(--bs-emphasis-color); --bs-table-bg: var(--bs-body-bg); --bs-table-border-color: var(--bs-border-color); --bs-table-accent-bg: transparent;
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 3d 27 2d 34 20 2d 34 20 38 20 38 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 72 3d 27 32 27 20 66 69 6c 6c 3d 27 25 32 33 66 66 66 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 0d 0a 7d 0d 0a 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 64 36 65 66 64 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 64 36 65 66 64 3b 0d 0a 20 20 2d 2d 62 73 2d 66 6f 72 6d 2d 63 68 65 63 6b 2d 62 67 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67
                                                                                                                                                    Data Ascii: ='-4 -4 8 8'%3e%3ccircle r='2' fill='%23fff'/%3e%3c/svg%3e");}.form-check-input[type=checkbox]:indeterminate { background-color: #0d6efd; border-color: #0d6efd; --bs-form-check-bg-image: url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 66 6f 63 75 73 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 66 6f 72 6d 2d 69 6e 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 0d 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 30 2e 32 35 72 65 6d 20 72 67 62 61 28 76 61 72 28 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 72 67 62 29 2c 20 30 2e 32 35 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 2c 20 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 30 2e 37 35 72 65 6d 29 3b 0d 0a 20
                                                                                                                                                    Data Ascii: focus { border-color: var(--bs-form-invalid-border-color); box-shadow: 0 0 0 0.25rem rgba(var(--bs-danger-rgb), 0.25);}.was-validated textarea.form-control:invalid, textarea.form-control.is-invalid { padding-right: calc(1.5em + 0.75rem);
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 0d 0a 20 20 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 7a 69 6e 64 65 78 3a 20 31 30 30 30 3b 0d 0a 20 20 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 72 65 6d 3b 0d 0a 20 20 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 70 61 64 64 69 6e 67 2d 78 3a 20 30 3b 0d 0a 20 20 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 70 61 64 64 69 6e 67 2d 79 3a 20 30 2e 35 72 65 6d 3b 0d 0a 20 20 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 73 70 61 63 65 72 3a 20 30 2e 31 32 35 72 65 6d 3b 0d 0a 20 20 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0d 0a 20 20 2d 2d 62 73 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 29 3b 0d 0a 20 20 2d 2d 62
                                                                                                                                                    Data Ascii: --bs-dropdown-zindex: 1000; --bs-dropdown-min-width: 10rem; --bs-dropdown-padding-x: 0; --bs-dropdown-padding-y: 0.5rem; --bs-dropdown-spacer: 0.125rem; --bs-dropdown-font-size: 1rem; --bs-dropdown-color: var(--bs-body-color); --b
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 7d 0d 0a 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 3a 68 6f 76 65 72 2c 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 6e 61 76 62 61 72 2d 62 72 61 6e 64 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 6e 61 76 62 61 72 2d 6e 61 76 20 7b 0d 0a 20 20 2d 2d 62 73 2d 6e 61 76 2d 6c 69 6e 6b 2d 70 61 64 64 69 6e 67 2d 78 3a 20 30 3b 0d 0a 20 20 2d 2d 62 73 2d 6e 61 76 2d 6c 69 6e 6b 2d 70 61 64 64 69 6e 67 2d 79 3a 20 30 2e 35 72 65 6d 3b 0d 0a 20 20 2d 2d 62 73 2d 6e 61 76 2d 6c 69 6e 6b 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 3b 0d 0a 20 20 2d 2d 62 73 2d 6e 61 76 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72
                                                                                                                                                    Data Ascii: white-space: nowrap;}.navbar-brand:hover, .navbar-brand:focus { color: var(--bs-navbar-brand-hover-color);}.navbar-nav { --bs-nav-link-padding-x: 0; --bs-nav-link-padding-y: 0.5rem; --bs-nav-link-font-weight: ; --bs-nav-link-color
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 2d 36 61 2e 35 2e 35 20 30 20 30 20 31 20 30 2d 2e 37 30 38 7a 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 0d 0a 20 20 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 2d 69 63 6f 6e 2d 77 69 64 74 68 3a 20 31 2e 32 35 72 65 6d 3b 0d 0a 20 20 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 2d 69 63 6f 6e 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 31 38 30 64 65 67 29 3b 0d 0a 20 20 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 2d 69 63 6f 6e 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 20 20 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 2d 61 63 74 69 76 65 2d 69 63 6f 6e 3a 20 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65
                                                                                                                                                    Data Ascii: -6a.5.5 0 0 1 0-.708z'/%3e%3c/svg%3e"); --bs-accordion-btn-icon-width: 1.25rem; --bs-accordion-btn-icon-transform: rotate(-180deg); --bs-accordion-btn-icon-transition: transform 0.2s ease-in-out; --bs-accordion-btn-active-icon: url("data:image
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 75 70 2d 61 63 74 69 6f 6e 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 29 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 61 63 74 69 6f 6e 2d 61 63 74 69 76 65 2d 62 67 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 70 61 64 64 69 6e 67 2d 79 29 20 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 70 61 64 64 69 6e 67 2d 78 29 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 73
                                                                                                                                                    Data Ascii: up-action-active-color); background-color: var(--bs-list-group-action-active-bg);}.list-group-item { position: relative; display: block; padding: var(--bs-list-group-item-padding-y) var(--bs-list-group-item-padding-x); color: var(--bs


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    25192.168.2.104973466.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:30 UTC939OUTGET /home/assets/plugins/custom/datatables.net-bs5/dataTables.bootstrap5.min.css?v=_HRMWyWBBwI1S7MvTHOqOgBCJGnrp45wc4vt-b_h8Uc HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:31 UTC404INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/css
                                                                                                                                                    Content-Length: 12128
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:30 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b47fe0"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:31 UTC12128INData Raw: 3a 72 6f 6f 74 7b 2d 2d 64 74 2d 72 6f 77 2d 73 65 6c 65 63 74 65 64 3a 20 31 33 2c 20 31 31 30 2c 20 32 35 33 3b 2d 2d 64 74 2d 72 6f 77 2d 73 65 6c 65 63 74 65 64 2d 74 65 78 74 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 2d 2d 64 74 2d 72 6f 77 2d 73 65 6c 65 63 74 65 64 2d 6c 69 6e 6b 3a 20 39 2c 20 31 30 2c 20 31 31 3b 2d 2d 64 74 2d 72 6f 77 2d 73 74 72 69 70 65 3a 20 30 2c 20 30 2c 20 30 3b 2d 2d 64 74 2d 72 6f 77 2d 68 6f 76 65 72 3a 20 30 2c 20 30 2c 20 30 3b 2d 2d 64 74 2d 63 6f 6c 75 6d 6e 2d 6f 72 64 65 72 69 6e 67 3a 20 30 2c 20 30 2c 20 30 3b 2d 2d 64 74 2d 68 74 6d 6c 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 7d 3a 72 6f 6f 74 2e 64 61 72 6b 7b 2d 2d 64 74 2d 68 74 6d 6c 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 33
                                                                                                                                                    Data Ascii: :root{--dt-row-selected: 13, 110, 253;--dt-row-selected-text: 255, 255, 255;--dt-row-selected-link: 9, 10, 11;--dt-row-stripe: 0, 0, 0;--dt-row-hover: 0, 0, 0;--dt-column-ordering: 0, 0, 0;--dt-html-background: white}:root.dark{--dt-html-background: rgb(3


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    26192.168.2.104973566.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:30 UTC888OUTGET /home/assets/css/site.css?v=fd-vlONiQFeCDuwN7ZmV5I_Xvzdo3UwVlg9xnHlO5RY HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:31 UTC405INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/css
                                                                                                                                                    Content-Length: 175286
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:30 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b6fc36"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:31 UTC3726INData Raw: ef bb bf 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0a 20 20 7d 0a 7d 0a 2e 63 6f 6c 2d 78 73 2d 61 75 74 6f 20 7b 0a 20 20 77 69 64
                                                                                                                                                    Data Ascii: @-webkit-keyframes spin { 0% { -webkit-transform: rotate(0deg); } 100% { -webkit-transform: rotate(360deg); }}@keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); }}.col-xs-auto { wid
                                                                                                                                                    2024-10-04 13:39:31 UTC12144INData Raw: 0a 2e 66 73 2d 62 6f 64 79 2d 73 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4c 61 74 6f 20 52 65 67 75 6c 61 72 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 7d 0a 0a 2e 66 73 2d 63 6f 6e 74 65 6e 74 2d 6c 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4c 61 74 6f 20 52 65 67 75 6c 61 72 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 7d 0a 0a 2e 66 73 2d 63 6f 6e 74 65 6e 74 2d 6d 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4c 61 74
                                                                                                                                                    Data Ascii: .fs-body-s { font-family: "Lato Regular" !important; font-size: 14px !important; line-height: 1.4;}.fs-content-l { font-family: "Lato Regular" !important; font-size: 18px !important; line-height: 1.4;}.fs-content-m { font-family: "Lat
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 61 6e 74 3b 0a 7d 0a 0a 2e 6d 72 2d 35 2d 6e 66 63 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6d 78 2d 35 2d 6e 66 63 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6d 62 2d 35 2d 6e 66 63 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6d 6c 2d 35 2d 6e 66 63 3a 6e 6f 74 28 3a 66 69 72 73 74
                                                                                                                                                    Data Ascii: ant;}.mr-5-nfc:not(:first-child) { margin-right: 5px !important;}.mx-5-nfc:not(:first-child) { margin-right: 5px !important; margin-left: 5px !important;}.mb-5-nfc:not(:first-child) { margin-bottom: 5px !important;}.ml-5-nfc:not(:first
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6d 6c 2d 33 30 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 2d 6d 2d 33 30 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 2d 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 2d 6d 74 2d 33 30 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 2d 6d 79 2d 33 30 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2d 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 2d 6d 72 2d 33 30 20 7b
                                                                                                                                                    Data Ascii: margin-bottom: 30px !important;}.ml-30 { margin-left: 30px !important;}.-m-30 { margin: -30px !important;}.-mt-30 { margin-top: -30px !important;}.-my-30 { margin-top: -30px !important; margin-bottom: -30px !important;}.-mr-30 {
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 2d 6d 2d 36 34 2d 6e 6c 63 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 2d 36 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 2d 6d 74 2d 36 34 2d 6e 6c 63 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 36 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 2d 6d 79 2d 36 34 2d 6e 6c 63 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 36 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2d 36 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 2d 6d 72 2d 36 34 2d 6e 6c 63 3a 6e
                                                                                                                                                    Data Ascii: important;}.-m-64-nlc:not(:last-child) { margin: -64px !important;}.-mt-64-nlc:not(:last-child) { margin-top: -64px !important;}.-my-64-nlc:not(:last-child) { margin-top: -64px !important; margin-bottom: -64px !important;}.-mr-64-nlc:n
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 44 45 45 33 45 36 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 41 34 41 39 41 46 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 44 45 45 33 45 36 3b 0a 7d 0a 0a 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 68 6f 76 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 33 39 37 35 34 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 33 39 37 35 34 3b 0a 7d 0a 0a 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 69 73 61 62 6c 65 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 44 45 45 33 45 36 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 41 34 41 39 41 46 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 44 45 45 33 45 36 3b 0a 7d 0a
                                                                                                                                                    Data Ascii: background: #DEE3E6; color: #A4A9AF; border-color: #DEE3E6;}.btn-success.hover { background-color: #039754; color: #FFFFFF; border-color: #039754;}.btn-success.disabled { background: #DEE3E6; color: #A4A9AF; border-color: #DEE3E6;}
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 72 65 6d 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 0a 23 70 65 72 63 75 73 20 2b 20 6c 61 62 65 6c 20 7b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 72 65 6d 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 72 65 6d 3b 0a 7d 0a 0a 2e 6c 2d 73 71 75 61 72 65 2d 73 70 61 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61
                                                                                                                                                    Data Ascii: p-right-radius: 0.25rem; border-bottom-right-radius: 0;}#percus + label { border-top-left-radius: 0; border-top-right-radius: 0; border-bottom-left-radius: 0.25rem; border-bottom-right-radius: 0.25rem;}.l-square-span { display: flex; a
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 70 62 2d 6d 64 2d 31 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 70 6c 2d 6d 64 2d 31 30 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 70 2d 6d 64 2d 31 34 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 70 74 2d 6d 64 2d 31 34 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 70 79 2d 6d 64 2d 31 34 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 34 70 78
                                                                                                                                                    Data Ascii: portant; } .pb-md-10 { padding-bottom: 10px !important; } .pl-md-10 { padding-left: 10px !important; } .p-md-14 { padding: 14px !important; } .pt-md-14 { padding-top: 14px !important; } .py-md-14 { padding-top: 14px
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 73 65 63 74 69 6f 6e 2d 70 79 2d 6d 69 6e 69 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 7d 0a 20 20 2e 73 65 63 74 69 6f 6e 2d 70 74 2d 6d 69 6e 69 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 7d 0a 20 20 2e 73 65 63 74 69 6f 6e 2d 70 62 2d 6d 69 6e 69 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 7d 0a 20 20 2e 73 65 63 74 69 6f 6e 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 20 20 7d 0a 20 20 2e 65 6c 65 6d 2d 6d 79 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 3b 0a
                                                                                                                                                    Data Ascii: section-py-mini { padding-top: 20px; padding-bottom: 20px; } .section-pt-mini { padding-top: 20px; } .section-pb-mini { padding-bottom: 20px; } .section-heading { margin-bottom: 30px; } .elem-my { margin-top: 30px;
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 2e 6d 62 2d 78 73 2d 31 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 6d 6c 2d 78 73 2d 31 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 2d 6d 2d 78 73 2d 31 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 2d 6d 74 2d 78 73 2d 31 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 2d 6d 79 2d 78 73 2d 31 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20
                                                                                                                                                    Data Ascii: .mb-xs-10 { margin-bottom: 10px !important; } .ml-xs-10 { margin-left: 10px !important; } .-m-xs-10 { margin: -10px !important; } .-mt-xs-10 { margin-top: -10px !important; } .-my-xs-10 { margin-top: -10px !important;


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    27192.168.2.104973666.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:30 UTC911OUTGET /home/assets/plugins/global/fonts/lato/style.css?v=r0MrvoHanQW2FVY0_PhhvUfWcRspEN4GeYvrharKmFE HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:31 UTC403INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/css
                                                                                                                                                    Content-Length: 2010
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:30 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b4575a"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:31 UTC2010INData Raw: 2f 2a 20 23 23 23 23 20 47 65 6e 65 72 61 74 65 64 20 42 79 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 75 66 6f 6e 66 6f 6e 74 73 2e 63 6f 6d 20 23 23 23 23 20 2a 2f 0d 0a 0d 0a 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4c 61 74 6f 20 52 65 67 75 6c 61 72 27 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 27 4c 61 74 6f 20 52 65 67 75 6c 61 72 27 29 2c 20 75 72 6c 28 27 4c 61 74 6f 2d 52 65 67 75 6c 61 72 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 0d 0a 0d 0a 20 20 20 20
                                                                                                                                                    Data Ascii: /* #### Generated By: http://www.cufonfonts.com #### */ @font-face { font-family: 'Lato Regular'; font-style: normal; font-weight: normal; src: local('Lato Regular'), url('Lato-Regular.woff') format('woff'); }


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    28192.168.2.104973966.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:30 UTC912OUTGET /home/assets/plugins/custom/dropzone/dropzone.css?v=AjfGwKpL7JCLLhsmOwZLRrVvwX8Yr2Ew0C2MivgLGPM HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:31 UTC404INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/css
                                                                                                                                                    Content-Length: 12256
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:30 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b47f60"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:31 UTC12256INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 70 61 73 73 69 6e 67 2d 74 68 72 6f 75 67 68 20 7b 0d 0a 20 20 30 25 20 7b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 34 30 70 78 29 3b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 34 30 70 78 29 3b 0d 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 34 30 70 78 29 3b 0d 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 34 30 70 78 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 34 30 70 78 29 3b 0d 0a 20 20
                                                                                                                                                    Data Ascii: @-webkit-keyframes passing-through { 0% { opacity: 0; -webkit-transform: translateY(40px); -moz-transform: translateY(40px); -ms-transform: translateY(40px); -o-transform: translateY(40px); transform: translateY(40px);


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    29192.168.2.104973866.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:30 UTC914OUTGET /home/assets/plugins/custom/select2/css/select2.css?v=LeJJJvvbAxhTZF0Zr-gypIZTUSMdTmaAXZDGwHXo_zc HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:31 UTC404INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/css
                                                                                                                                                    Content-Length: 17839
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:30 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b4152f"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:31 UTC3727INData Raw: 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 20 7d 0d 0a 20 20 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 7b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a
                                                                                                                                                    Data Ascii: .select2-container { box-sizing: border-box; display: inline-block; margin: 0; position: relative; vertical-align: middle; } .select2-container .select2-selection--single { box-sizing: border-box; cursor: pointer; display:
                                                                                                                                                    2024-10-04 13:39:31 UTC14112INData Raw: 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 72 65 6e 64 65 72 65 64 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 38 70 78 3b 20 7d 0d 0a 20 20 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 63 6c 65 61 72 20 7b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 20 20
                                                                                                                                                    Data Ascii: ct2-container--default .select2-selection--single .select2-selection__rendered { color: #444; line-height: 28px; } .select2-container--default .select2-selection--single .select2-selection__clear { cursor: pointer; float: right;


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    30192.168.2.104974313.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:31 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:31 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 468
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                    x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133931Z-15767c5fc55gs96cphvgp5f5vc0000000ckg000000005md4
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    31192.168.2.104974213.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:31 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:31 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 472
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                                                    x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133931Z-15767c5fc55kg97hfq5uqyxxaw0000000cqg000000002dy4
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    32192.168.2.104974513.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:31 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:31 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 404
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                    x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133931Z-15767c5fc55fdfx81a30vtr1fw0000000d10000000001q7u
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:31 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    33192.168.2.104974413.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:31 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:31 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 419
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                                                    x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133931Z-15767c5fc552g4w83buhsr3htc0000000cq0000000004af2
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    34192.168.2.104974613.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:31 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:31 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 428
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                    x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133931Z-15767c5fc5546rn6ch9zv310e000000005k000000000dxnr
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:31 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    35192.168.2.104974866.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:31 UTC915OUTGET /home/assets/plugins/custom/Swiper/swiper-bundle.css?v=eBZPg4W69quyXsyG5WcLWKtvDuVC1QzdzirAFcpiqFw HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:31 UTC404INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/css
                                                                                                                                                    Content-Length: 23555
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:31 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b40c83"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:31 UTC3727INData Raw: 2f 2a 2a 0d 0a 20 2a 20 53 77 69 70 65 72 20 31 31 2e 30 2e 33 0d 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 33 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4f 63 74 6f 62 65 72 20 32 36 2c
                                                                                                                                                    Data Ascii: /** * Swiper 11.0.3 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2023 Vladimir Kharlampidi * * Released under the MIT License * * Released on: October 26,
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 20 74 72 61 6e 73 66 6f 72 6d 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 69 6e 76 69 73 69 62 6c 65 2d 62 6c 61 6e 6b 20 7b 0d 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0d 0a 7d 0d 0a 2f 2a 20 41 75 74 6f 20 48 65 69 67 68 74 20 2a 2f 0d 0a 2e 73 77 69 70 65 72 2d 61 75 74 6f 68 65 69 67 68 74 2c 0d 0a 2e 73 77 69 70 65 72 2d 61 75 74 6f 68 65 69 67 68 74 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 7b 0d 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a
                                                                                                                                                    Data Ascii: ; height: 100%; position: relative; transition-property: transform; display: block;}.swiper-slide-invisible-blank { visibility: hidden;}/* Auto Height */.swiper-autoheight,.swiper-autoheight .swiper-slide { height: auto;}
                                                                                                                                                    2024-10-04 13:39:31 UTC3444INData Raw: 30 3b 0d 0a 7d 0d 0a 2e 73 77 69 70 65 72 2d 66 72 65 65 2d 6d 6f 64 65 20 3e 20 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 20 7b 0d 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73 65 2d 6f 75 74 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 2e 73 77 69 70 65 72 2d 67 72 69 64 20 3e 20 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 20 7b 0d 0a 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0d 0a 7d 0d 0a 2e 73 77 69 70 65 72 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 20 3e 20 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 20 7b 0d 0a 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0d 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0d 0a 7d
                                                                                                                                                    Data Ascii: 0;}.swiper-free-mode > .swiper-wrapper { transition-timing-function: ease-out; margin: 0 auto;}.swiper-grid > .swiper-wrapper { flex-wrap: wrap;}.swiper-grid-column > .swiper-wrapper { flex-wrap: wrap; flex-direction: column;}


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    36192.168.2.104974966.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:31 UTC927OUTGET /home/assets/plugins/custom/OwlCarousel2/assets/owl.carousel.css?v=puyV6OEV6oP9h-n7EoNJOv9oMe1YM3VVc6ncAhk6F2I HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:31 UTC403INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/css
                                                                                                                                                    Content-Length: 4930
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:31 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b443c2"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:31 UTC3728INData Raw: 2f 2a 2a 0d 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0d 0a 20 2a 2f 0d 0a 2f 2a 0d 0a 20 2a 20 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 2d 20 43 6f 72 65 0d 0a 20 2a 2f 0d 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b
                                                                                                                                                    Data Ascii: /** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE *//* * Owl Carousel - Core */.owl-carousel { display: none; width: 100%;
                                                                                                                                                    2024-10-04 13:39:31 UTC1202INData Raw: 77 6c 2d 6c 61 7a 79 5b 73 72 63 5e 3d 22 22 5d 2c 20 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 20 2e 6f 77 6c 2d 6c 61 7a 79 3a 6e 6f 74 28 5b 73 72 63 5d 29 20 7b 0d 0a 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 3b 20 7d 0d 0a 20 20 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 20 69 6d 67 2e 6f 77 6c 2d 6c 61 7a 79 20 7b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 20 70 72 65 73 65 72 76 65 2d 33 64 3b 20 7d 0d 0a 0d 0a 2f 2a 0d 0a 20 2a 20 09 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 2d 20 56 69 64 65 6f 20 50 6c 75 67 69 6e 0d 0a 20 2a 2f 0d 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 20 7b 0d 0a 20 20 70 6f 73 69 74 69
                                                                                                                                                    Data Ascii: wl-lazy[src^=""], .owl-carousel .owl-item .owl-lazy:not([src]) { max-height: 0; } .owl-carousel .owl-item img.owl-lazy { transform-style: preserve-3d; }/* * Owl Carousel - Video Plugin */.owl-carousel .owl-video-wrapper { positi


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    37192.168.2.104975066.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:31 UTC932OUTGET /home/assets/plugins/custom/OwlCarousel2/assets/owl.theme.default.css?v=jbFc-ryrm3sZIx6mWpao_QrhEEmBEaUY1QRrJGEPWtI HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:31 UTC403INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/css
                                                                                                                                                    Content-Length: 1430
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:31 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b45516"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:31 UTC1430INData Raw: 2f 2a 2a 0d 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0d 0a 20 2a 2f 0d 0a 2f 2a 0d 0a 20 2a 20 09 44 65 66 61 75 6c 74 20 74 68 65 6d 65 20 2d 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 43 53 53 20 46 69 6c 65 0d 0a 20 2a 2f 0d 0a 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 6e 61 76 20 7b 0d 0a 20 20 6d 61 72 67 69 6e
                                                                                                                                                    Data Ascii: /** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE *//* * Default theme - Owl Carousel CSS File */.owl-theme .owl-nav { margin


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    38192.168.2.104975166.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:31 UTC918OUTGET /home/assets/plugins/custom/sweetalert2/sweetalert2.css?v=liBcX11oS3NW0tl4LlK5TX1WPz6-mik67VBpZym4We4 HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:31 UTC404INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/css
                                                                                                                                                    Content-Length: 28959
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:31 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b4219f"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:31 UTC3727INData Raw: 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 7b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 20 31 2f 34 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 67 72 69 64 2d 72 6f 77 3a 20 31 2f 34 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 20 6d 69 6e 2d 63 6f 6e 74 65 6e 74 20 61 75 74 6f 20 6d 69 6e 2d 63 6f 6e 74 65 6e 74 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 65 6d 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0d 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 31 70 78 20
                                                                                                                                                    Data Ascii: .swal2-popup.swal2-toast { box-sizing: border-box; grid-column: 1/4 !important; grid-row: 1/4 !important; grid-template-columns: min-content auto min-content; padding: 1em; overflow-y: hidden; background: #fff; box-shadow: 0 0 1px
                                                                                                                                                    2024-10-04 13:39:31 UTC16384INData Raw: 30 2e 37 35 65 6d 3b 0d 0a 7d 0d 0a 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 20 5b 63 6c 61 73 73 5e 3d 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 6c 69 6e 65 5d 5b 63 6c 61 73 73 24 3d 6c 6f 6e 67 5d 20 7b 0d 0a 20 20 74 6f 70 3a 20 30 2e 39 33 37 35 65 6d 3b 0d 0a 20 20 72 69 67 68 74 3a 20 30 2e 31 38 37 35 65 6d 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 2e 33 37 35 65 6d 3b 0d 0a 7d 0d 0a 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2e 73 77 61 6c 32 2d 69 63 6f 6e 2d 73 68 6f 77 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 6c 69 6e 65 2d 74 69 70 20 7b 0d 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 77 61
                                                                                                                                                    Data Ascii: 0.75em;}.swal2-popup.swal2-toast .swal2-success [class^=swal2-success-line][class$=long] { top: 0.9375em; right: 0.1875em; width: 1.375em;}.swal2-popup.swal2-toast .swal2-success.swal2-icon-show .swal2-success-line-tip { animation: swa
                                                                                                                                                    2024-10-04 13:39:31 UTC8848INData Raw: 61 65 31 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 37 61 64 62 64 3b 0d 0a 7d 0d 0a 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 69 63 6f 6e 29 2e 73 77 61 6c 32 2d 71 75 65 73 74 69 6f 6e 2e 73 77 61 6c 32 2d 69 63 6f 6e 2d 73 68 6f 77 20 7b 0d 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 77 61 6c 32 2d 61 6e 69 6d 61 74 65 2d 65 72 72 6f 72 2d 69 63 6f 6e 20 30 2e 35 73 3b 0d 0a 7d 0d 0a 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 69 63 6f 6e 29 2e 73 77 61 6c 32 2d 71 75 65 73 74 69 6f 6e 2e 73 77 61 6c 32 2d 69 63 6f 6e 2d 73 68 6f 77 20 2e 73 77 61 6c 32 2d 69 63 6f 6e 2d 63 6f 6e 74 65 6e 74 20 7b 0d 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 77 61 6c 32 2d 61 6e 69 6d 61 74 65 2d 71 75 65 73 74 69 6f 6e 2d 6d 61 72 6b 20 30 2e 38 73
                                                                                                                                                    Data Ascii: ae1; color: #87adbd;}div:where(.swal2-icon).swal2-question.swal2-icon-show { animation: swal2-animate-error-icon 0.5s;}div:where(.swal2-icon).swal2-question.swal2-icon-show .swal2-icon-content { animation: swal2-animate-question-mark 0.8s


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    39192.168.2.104975766.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:31 UTC861OUTGET /home/assets/fontawesome/css/fontawesome.css HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:32 UTC405INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/css
                                                                                                                                                    Content-Length: 104783
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:31 GMT
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b5c9cf"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:32 UTC15979INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 36 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2d
                                                                                                                                                    Data Ascii: /*! * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2024 Fonticons, Inc. */.fa { font-family: var(--fa-style-
                                                                                                                                                    2024-10-04 13:39:32 UTC24INData Raw: 22 3b 20 7d 0a 0a 2e 66 61 2d 62 69 6e 6f 63 75 6c 61 72 73 3a 3a 62 65
                                                                                                                                                    Data Ascii: "; }.fa-binoculars::be
                                                                                                                                                    2024-10-04 13:39:32 UTC16384INData Raw: 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 35 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 73 6c 61 73 68 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 31 22 3b 20 7d 0a 0a 2e 66 61 2d 62 6f 78 2d 74 69 73 73 75 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 35 62 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 6f 74 6f 72 63 79 63 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 31 63 22 3b 20 7d 0a 0a 2e 66 61 2d 62 65 6c 6c 2d 63 6f 6e 63 69 65 72 67 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 36 32 22 3b 20 7d 0a 0a 2e 66 61 2d 63 6f 6e 63 69 65 72 67 65 2d 62 65 6c 6c 3a 3a 62 65 66
                                                                                                                                                    Data Ascii: fore { content: "\f1e5"; }.fa-microphone-slash::before { content: "\f131"; }.fa-box-tissue::before { content: "\e05b"; }.fa-motorcycle::before { content: "\f21c"; }.fa-bell-concierge::before { content: "\f562"; }.fa-concierge-bell::bef
                                                                                                                                                    2024-10-04 13:39:32 UTC16384INData Raw: 6c 65 2d 6f 6e 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 30 35 22 3b 20 7d 0a 0a 2e 66 61 2d 70 65 72 73 6f 6e 2d 77 61 6c 6b 69 6e 67 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 35 34 22 3b 20 7d 0a 0a 2e 66 61 2d 77 61 6c 6b 69 6e 67 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 35 34 22 3b 20 7d 0a 0a 2e 66 61 2d 6c 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 34 63 22 3b 20 7d 0a 0a 2e 66 61 2d 66 69 72 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 36 64 22 3b 20 7d 0a 0a 2e 66 61 2d 62 65 64 2d 70 75 6c 73 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 38
                                                                                                                                                    Data Ascii: le-on::before { content: "\f205"; }.fa-person-walking::before { content: "\f554"; }.fa-walking::before { content: "\f554"; }.fa-l::before { content: "\4c"; }.fa-fire::before { content: "\f06d"; }.fa-bed-pulse::before { content: "\f48
                                                                                                                                                    2024-10-04 13:39:32 UTC16384INData Raw: 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 31 38 22 3b 20 7d 0a 0a 2e 66 61 2d 74 61 78 69 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 62 61 22 3b 20 7d 0a 0a 2e 66 61 2d 63 61 62 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 62 61 22 3b 20 7d 0a 0a 2e 66 61 2d 70 65 72 73 6f 6e 2d 63 69 72 63 6c 65 2d 70 6c 75 73 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 35 34 31 22 3b 20 7d 0a 0a 2e 66 61 2d 63 68 61 72 74 2d 70 69 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 30 30 22 3b 20 7d 0a 0a 2e 66 61 2d 70 69 65 2d 63 68 61 72 74 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 30 30 22 3b 20 7d 0a 0a
                                                                                                                                                    Data Ascii: content: "\f018"; }.fa-taxi::before { content: "\f1ba"; }.fa-cab::before { content: "\f1ba"; }.fa-person-circle-plus::before { content: "\e541"; }.fa-chart-pie::before { content: "\f200"; }.fa-pie-chart::before { content: "\f200"; }
                                                                                                                                                    2024-10-04 13:39:32 UTC16384INData Raw: 0a 0a 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 61 73 63 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 64 22 3b 20 7d 0a 0a 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 64 6f 77 6e 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 64 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 6f 6e 65 79 2d 62 69 6c 6c 2d 77 68 65 61 74 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 35 32 61 22 3b 20 7d 0a 0a 2e 66 61 2d 63 6f 6f 6b 69 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 36 33 22 3b 20 7d 0a 0a 2e 66 61 2d 61 72 72 6f 77 2d 72 6f 74 61 74 65 2d 6c 65 66 74 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 65 32 22
                                                                                                                                                    Data Ascii: .fa-sort-alpha-asc::before { content: "\f15d"; }.fa-sort-alpha-down::before { content: "\f15d"; }.fa-money-bill-wheat::before { content: "\e52a"; }.fa-cookie::before { content: "\f563"; }.fa-arrow-rotate-left::before { content: "\f0e2"
                                                                                                                                                    2024-10-04 13:39:32 UTC16384INData Raw: 3a 20 22 5c 66 30 30 32 22 3b 20 7d 0a 0a 2e 66 61 2d 74 61 62 6c 65 2d 74 65 6e 6e 69 73 2d 70 61 64 64 6c 65 2d 62 61 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 35 64 22 3b 20 7d 0a 0a 2e 66 61 2d 70 69 6e 67 2d 70 6f 6e 67 2d 70 61 64 64 6c 65 2d 62 61 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 35 64 22 3b 20 7d 0a 0a 2e 66 61 2d 74 61 62 6c 65 2d 74 65 6e 6e 69 73 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 35 64 22 3b 20 7d 0a 0a 2e 66 61 2d 70 65 72 73 6f 6e 2d 64 6f 74 73 2d 66 72 6f 6d 2d 6c 69 6e 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 37 30 22 3b 20 7d 0a 0a 2e 66 61 2d 64 69 61 67 6e 6f 73
                                                                                                                                                    Data Ascii: : "\f002"; }.fa-table-tennis-paddle-ball::before { content: "\f45d"; }.fa-ping-pong-paddle-ball::before { content: "\f45d"; }.fa-table-tennis::before { content: "\f45d"; }.fa-person-dots-from-line::before { content: "\f470"; }.fa-diagnos
                                                                                                                                                    2024-10-04 13:39:32 UTC6860INData Raw: 66 61 2d 74 72 69 61 6e 67 6c 65 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 37 31 22 3b 20 7d 0a 0a 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 37 31 22 3b 20 7d 0a 0a 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 37 31 22 3b 20 7d 0a 0a 2e 66 61 2d 64 61 74 61 62 61 73 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 30 22 3b 20 7d 0a 0a 2e 66 61 2d 73 68 61 72 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 36 34 22 3b 20 7d 0a 0a 2e 66 61 2d 6d 61
                                                                                                                                                    Data Ascii: fa-triangle-exclamation::before { content: "\f071"; }.fa-exclamation-triangle::before { content: "\f071"; }.fa-warning::before { content: "\f071"; }.fa-database::before { content: "\f1c0"; }.fa-share::before { content: "\f064"; }.fa-ma


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    40192.168.2.104975866.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:31 UTC856OUTGET /home/assets/fontawesome/css/brands.css HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:32 UTC404INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/css
                                                                                                                                                    Content-Length: 25010
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:31 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b43132"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:32 UTC3727INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 36 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 3a 72 6f 6f 74 2c 20 3a 68 6f 73 74 20 7b 0a 20 20 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c 79 2d 62
                                                                                                                                                    Data Ascii: /*! * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2024 Fonticons, Inc. */:root, :host { --fa-style-family-b
                                                                                                                                                    2024-10-04 13:39:32 UTC16384INData Raw: 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 62 33 22 3b 20 7d 0a 0a 2e 66 61 2d 64 69 61 73 70 6f 72 61 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 39 31 22 3b 20 7d 0a 0a 2e 66 61 2d 66 6f 75 72 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 30 22 3b 20 7d 0a 0a 2e 66 61 2d 73 74 61 63 6b 2d 6f 76 65 72 66 6c 6f 77 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 36 63 22 3b 20 7d 0a 0a 2e 66 61 2d 67 69 74 68 75 62 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 33 22 3b 20 7d 0a 0a 2e 66 61 2d 70 68 6f 65 6e 69 78 2d 73 71 75 61 64 72 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20
                                                                                                                                                    Data Ascii: content: "\f2b3"; }.fa-diaspora:before { content: "\f791"; }.fa-foursquare:before { content: "\f180"; }.fa-stack-overflow:before { content: "\f16c"; }.fa-github-alt:before { content: "\f113"; }.fa-phoenix-squadron:before { content:
                                                                                                                                                    2024-10-04 13:39:32 UTC4899INData Raw: 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 37 61 22 3b 20 7d 0a 0a 2e 66 61 2d 77 69 78 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 63 66 22 3b 20 7d 0a 0a 2e 66 61 2d 73 71 75 61 72 65 2d 62 65 68 61 6e 63 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 62 35 22 3b 20 7d 0a 0a 2e 66 61 2d 62 65 68 61 6e 63 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 62 35 22 3b 20 7d 0a 0a 2e 66 61 2d 73 75 70 70 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 66 39 22 3b 20 7d 0a 0a 2e 66 61 2d 77 65 62 66 6c 6f 77 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 35 63 22 3b 20 7d 0a 0a 2e 66 61 2d 72 65
                                                                                                                                                    Data Ascii: ontent: "\e07a"; }.fa-wix:before { content: "\f5cf"; }.fa-square-behance:before { content: "\f1b5"; }.fa-behance-square:before { content: "\f1b5"; }.fa-supple:before { content: "\f3f9"; }.fa-webflow:before { content: "\e65c"; }.fa-re


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    41192.168.2.104975213.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:32 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 471
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                                                                    x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133932Z-15767c5fc55rg5b7sh1vuv8t7n0000000d10000000001ee2
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:32 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    42192.168.2.104975513.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:32 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 415
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                                                                    x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133932Z-15767c5fc55gq5fmm10nm5qqr80000000cp000000000h117
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    43192.168.2.104975613.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:32 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 494
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                                                                    x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133932Z-15767c5fc55qdcd62bsn50hd6s0000000cf00000000040p5
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:32 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    44192.168.2.104975413.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:32 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 499
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                    x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133932Z-15767c5fc55fdfx81a30vtr1fw0000000cyg00000000bdxk
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:32 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    45192.168.2.104975313.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:32 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 419
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                    x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133932Z-15767c5fc55fdfx81a30vtr1fw0000000d00000000005xhe
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    46192.168.2.1049759184.28.90.27443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:32 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                    2024-10-04 13:39:32 UTC467INHTTP/1.1 200 OK
                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                    Server: ECAcc (lpl/EF70)
                                                                                                                                                    X-CID: 11
                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                    X-Ms-Region: prod-neu-z1
                                                                                                                                                    Cache-Control: public, max-age=183941
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    X-CID: 2


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    47192.168.2.104976166.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:32 UTC855OUTGET /home/assets/fontawesome/css/solid.css HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:32 UTC402INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/css
                                                                                                                                                    Content-Length: 625
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b452f1"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:32 UTC625INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 36 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 3a 72 6f 6f 74 2c 20 3a 68 6f 73 74 20 7b 0a 20 20 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c 79 2d 63
                                                                                                                                                    Data Ascii: /*! * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2024 Fonticons, Inc. */:root, :host { --fa-style-family-c


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    48192.168.2.104976066.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:32 UTC916OUTGET /home/assets/js/tools/site.js?v=sjFrWwqKq-iGbhYlKFKgjVJine_mEhKzPp2PxwmsGDY HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Origin: https://order.thaiclearview.com
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:32 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 49321
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b49029"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:32 UTC15973INData Raw: ef bb bf 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 69 6d 70 6f 72 74 20 7b 0d 0a 20 20 20 20 61 6a 61 78 43 61 6c 6c 2c 0d 0a 20 20 20 20 74 72 75 6e 63 61 74 65 41 6e 64 52 6f 75 6e 64 0d 0a 7d 20 66 72 6f 6d 20 27 2f 68 6f 6d 65 2f 61 73 73 65 74 73 2f 6a 73 2f 74 6f 6f 6c 73 2f 75 74 69 6c 69 74 69 65 73 2e 6a 73 27 3b 0d 0a 0d 0a 6c 65 74 20 63 61 72 74 49 74 65 6d 73 20 3d 20 5b 5d 3b 0d 0a 6c 65 74 20 74 6f 74 61 6c 54 61 78 20 3d 20 30 3b 0d 0a 6c 65 74 20 74 6f 74 61 6c 43 6f 73 74 20 3d 20 30 3b 0d 0a 6c 65 74 20 63 75 72 72 65 6e 74 55 70 64 61 74 69 6e 67 49 74 65 6d 49 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 63 6f 6e 73 74 20 47 45 54 5f 43 41 52 54 5f 55 52 4c 20 3d 20 22 2f 43 61 72 74 2f 47 65 74 55 73 65 72 43 61 72 74 22 3b 0d 0a 63 6f
                                                                                                                                                    Data Ascii: 'use strict';import { ajaxCall, truncateAndRound} from '/home/assets/js/tools/utilities.js';let cartItems = [];let totalTax = 0;let totalCost = 0;let currentUpdatingItemId = null;const GET_CART_URL = "/Cart/GetUserCart";co
                                                                                                                                                    2024-10-04 13:39:32 UTC24INData Raw: 63 74 69 6f 6e 49 6e 73 74 72 75 63 74 69 6f 6e 73 28 61 64 64 6f 6e 29
                                                                                                                                                    Data Ascii: ctionInstructions(addon)
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: 7d 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 64 6f 6e 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70 70 65 72 20 6d 74 2d 33 20 6d 62 2d 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 7b 61 64 64 6f 6e 2e 6d 65 6e 75 49 74 65 6d 41 64 64 6f 6e 4f 70 74 69 6f 6e 73 2e 6d 61 70 28 6f 70 74 69 6f 6e 20 3d 3e 20 62 75 69 6c 64 41 64 64 6f 6e 4f 70 74 69 6f 6e 28 61 64 64 6f 6e 2c 20 6f 70 74 69 6f 6e 2c 20 69 73 43
                                                                                                                                                    Data Ascii: }</span> </div> </div> </div> <div class="addon-options-wrapper mt-3 mb-2"> ${addon.menuItemAddonOptions.map(option => buildAddonOption(addon, option, isC
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 45 6d 70 74 79 20 6f 72 20 69 6e 76 61 6c 69 64 20 72 65 73 70 6f 6e 73 65 20 72 65 63 65 69 76 65 64 2e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 72 72 6f 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 67 65 74 20 63 61 72 74 20 69 74 65 6d 20 64 65 74 61 69 6c 73 3a 22 2c 20 65 72 72 6f 72 29 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 3b 0d 0a 0d 0a 63 6f 6e 73 74 20 61 70 70 65 6e 64 43 61 72 74 49 74 65 6d 4d 6f 64 61 6c 20 3d 20 28 29 20 3d
                                                                                                                                                    Data Ascii: () { }); } else { console.error("Empty or invalid response received."); } } catch (error) { console.error("Failed to get cart item details:", error); }};const appendCartItemModal = () =
                                                                                                                                                    2024-10-04 13:39:33 UTC556INData Raw: 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 65 72 66 6f 72 6d 4c 6f 67 6f 75 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 70 65 72 66 6f 72 6d 4c 6f 67 6f 75 74 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 65 73 70 6f 6e 73 65 20 3d 20 61 77 61 69 74 20 61 6a 61 78 43 61 6c 6c 28 27 50 4f 53 54 27 2c 20 27 2f 61 63 63 6f 75 6e 74 2f 6c 6f 67 6f 75 74
                                                                                                                                                    Data Ascii: ddEventListener('click', function (event) { event.preventDefault(); performLogout(); }); } async function performLogout() { try { const response = await ajaxCall('POST', '/account/logout


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    49192.168.2.104976366.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:32 UTC921OUTGET /home/assets/js/tools/menu-list.js?v=GIVcPpVy6vkdOGzBf-QLM4SkBtdsbWEcQxhY7mzZWRM HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Origin: https://order.thaiclearview.com
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:32 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 11591
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b47dc7"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:32 UTC11591INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 69 6d 70 6f 72 74 20 7b 20 4e 61 76 53 63 72 6f 6c 6c 65 72 20 7d 20 66 72 6f 6d 20 27 2f 68 6f 6d 65 2f 61 73 73 65 74 73 2f 6a 73 2f 74 6f 6f 6c 73 2f 6e 61 76 2d 73 63 72 6f 6c 6c 65 72 2e 6a 73 27 3b 0d 0a 0d 0a 63 6c 61 73 73 20 4d 65 6e 75 4c 69 73 74 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 6e 69 74 28 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 6e 69 74 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 23 63 75 73 74 6f 6d 4e 61 76 53 63 72 6f 6c 6c 65 72 43 6f 6e 74 65 6e 74 2c 20 23 64 79 6e 61 6d 69 63 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 27 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: 'use strict';import { NavScroller } from '/home/assets/js/tools/nav-scroller.js';class MenuList { constructor() { this.init(); } init() { $('#customNavScrollerContent, #dynamic-content-container').hide();


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    50192.168.2.104976266.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:32 UTC903OUTGET /home/assets/media/img/japanese-food.svg HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:32 UTC408INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                    Content-Length: 3792
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b45e50"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:32 UTC3792INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 37 35 22 20 68 65 69 67 68 74 3d 22 37 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 35 20 37 37 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 36 33 2e 38 34 33 32 20 31 2e 31 32 35 33 39 43 36 33 2e 34 32 39 39 20 30 2e 38 37 36 31 34 38 20 36 32 2e 39 33 37 33 20 30 2e 38 30 35 31 32 35 20 36 32 2e 34 37 33 31 20 30 2e 39 32 37 38 36 35 43 36 32 2e 30 30 39 20 31 2e 30 35 30 36 31 20 36 31 2e 36 31 31 31 20 31 2e 33 35 37 31 31 20 36 31 2e 33 36 36 35 20 31 2e 37 38 30 33 32 4c 34 38 2e 34 31 33 38 20 32 34 2e 33 30 38 33 43 34 38 2e 33 34 37 34 20 32 34 2e 34 32 35 31 20 34 38
                                                                                                                                                    Data Ascii: <svg width="75" height="77" viewBox="0 0 75 77" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M63.8432 1.12539C63.4299 0.876148 62.9373 0.805125 62.4731 0.927865C62.009 1.05061 61.6111 1.35711 61.3665 1.78032L48.4138 24.3083C48.3474 24.4251 48


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    51192.168.2.104976413.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:32 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 420
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                    x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133932Z-15767c5fc55w69c2zvnrz0gmgw0000000cwg000000006a7d
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:32 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    52192.168.2.104976813.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:32 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 423
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                                                                    x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133932Z-15767c5fc554l9xf959gp9cb1s00000006s000000000dvbw
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:32 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    53192.168.2.104976713.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:32 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 427
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                                                                    x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133932Z-15767c5fc554l9xf959gp9cb1s00000006qg00000000h6xa
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    54192.168.2.104976513.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:32 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 472
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                                                                    x-ms-request-id: e9218bc6-701e-005c-6b2d-16bb94000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133932Z-15767c5fc55rg5b7sh1vuv8t7n0000000cz0000000009e1p
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    55192.168.2.104976613.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:32 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 486
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                                                                    x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133932Z-15767c5fc55n4msds84xh4z67w000000066000000000pm1t
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:32 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    56192.168.2.104976966.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:33 UTC928OUTGET /home/assets/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Origin: https://order.thaiclearview.com
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                    Referer: https://order.thaiclearview.com/home/assets/fontawesome/css/solid.css
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:33 UTC407INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                    Content-Length: 157192
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b63688"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:33 UTC15977INData Raw: 77 4f 46 32 00 01 00 00 00 02 66 08 00 0a 00 00 00 06 29 11 00 02 65 bc 03 06 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 ab 50 00 81 91 66 ca 96 df 20 cb ab 54 05 87 6d 07 20 25 88 14 93 94 01 4c 98 1e 00 00 aa f9 79 18 91 a2 d9 c3 53 41 f4 a4 f5 e2 01 50 55 55 55 55 35 29 21 e0 31 db 76 00 aa aa 2a f8 d1 4f 7e f6 8b 5f fd e6 77 7f f8 d3 5f fe e6 ef fe e1 9f fe e5 df fe e3 bf fe e7 ff fe 53 60 30 ee fe 81 30 2d db 71 b9 3d 5e 9f df f0 ef ff 7e 9f fb 64 88 de 94 f0 96 85 e7 8c 2a 2b 94 ad ea f2 65 99 82 1b 27 aa 58 65 d5 7e 61 aa 2b 14 e0 fb 14 0b 6d e9 48 77 6f 00 94 5e 7f b3 76 c2 1d 42 05 cc 0e 91 42 3d 02 b4 4e 97 32 35 00 58 18 57 e1 44 f0 09 29 9d 49 16 ac ea 13 16 e9 aa 39 3d 01 ae e6 c1 36 0d 7a b6
                                                                                                                                                    Data Ascii: wOF2f)e6$ `Pf Tm %LySAPUUUU5)!1v*O~_w_S`00-q=^~d*+e'Xe~a+mHwo^vBB=N25XWD)I9=6z
                                                                                                                                                    2024-10-04 13:39:33 UTC24INData Raw: a4 de 98 9f 6f d4 c9 f7 c2 79 9d 53 80 5e 86 3c 34 c0 32 c0 18 2a 0a 18
                                                                                                                                                    Data Ascii: oyS^<42*
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: 06 28 ca 00 0c 03 0c 6b d3 00 30 0c 00 63 73 72 17 03 8a 33 8b 25 df 2f 2d 3e 7a 16 e1 ba 60 0c 3a 77 77 90 cb 75 98 ab 54 01 aa 95 b9 05 a2 b3 6d f2 d6 8d c7 29 7b d6 80 11 bc d1 00 30 de 08 ce e3 8f 3f 6e 00 18 cf 32 fa 0c 18 13 03 26 c6 cd c9 a4 b8 0b 18 c5 16 c4 33 33 31 7c c4 9b fb bb 75 4e 29 22 3b c5 ce cb f8 cd f0 4d f4 51 f4 69 f4 75 f4 1d b8 01 36 e1 71 84 a0 43 08 5a 41 7c 98 d3 08 82 a4 e4 cc b9 e5 6e 22 7b 32 71 3d 39 71 3d 37 f1 12 2f 49 92 24 69 a5 2b 41 37 89 13 d7 6b b8 73 59 96 f8 c1 7d f3 4a ba 92 05 89 df b4 bb f7 ef dc 39 3a 36 1d 13 84 24 9d fb 44 88 03 4b f4 24 2b a9 9f 66 97 8b 02 d6 59 99 74 62 67 c7 3d 64 3b 71 ea 9d 65 0e ee 26 fd 5e 3f 5b ed f5 93 d5 de 6a d2 4b 7a 27 f3 1a ac 44 ad b8 9b 04 c9 6a ef 60 9e 7e 87 90 a4 15 b5 04
                                                                                                                                                    Data Ascii: (k0csr3%/->z`:wwuTm){0?n2&331|uN)";MQiu6qCZA|n"{2q=9q=7/I$i+A7ksY}J9:6$DK$+fYtbg=d;qe&^?[jKz'Dj`~
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: c4 98 df 3f 6d 30 86 30 c1 fe cc 8c 8f 4f 35 2c 95 73 d5 6a 54 4c 7b aa 6e db f5 ba 6d d7 f1 9f b2 6c 6e ca 36 2b 1b b4 5a f7 6d e6 11 96 f9 c8 02 3a ce 76 92 74 d3 ae 97 87 fa 4a 10 70 2a 7c 80 22 28 97 bf 31 fc c0 25 cd a4 d3 f3 ec 26 89 d8 f5 d0 00 b2 e7 d5 03 5b 75 9c 20 70 1c d5 0e ea 9e 27 03 c4 31 7a 3a 85 4d 4d 19 e1 bb e6 6b 77 ca b6 40 73 18 63 cc d1 c0 b2 a7 c0 b6 ab 36 e7 f6 95 c6 86 de dc e0 c4 08 9d 83 ce 47 d7 a0 db f4 2c 0e 2b c4 b4 4c a2 84 4e 13 ae 9e 36 e8 01 8c 41 62 04 8b da 84 12 55 2f b1 c5 a9 f5 24 b7 2f ec 23 6d 73 d2 24 39 bc 0e 20 3e a5 ea 0f 04 03 ff f6 4d 58 57 d5 5c d3 72 cd f6 50 30 0c 68 6b da 6f fe 00 0c c8 cd 89 62 6c 40 9b 03 e7 69 fd f9 99 7c 56 5a 10 44 a5 d5 50 94 9f b3 e6 39 92 41 f1 17 07 d5 b9 ae 9a a2 ba 7a e0 81
                                                                                                                                                    Data Ascii: ?m00O5,sjTL{nmln6+Zm:vtJp*|"(1%&[u p'1z:MMkw@sc6G,+LN6AbU/$/#ms$9 >MXW\rP0hkobl@i|VZDP9Az
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: 28 85 e1 5a 29 8c 2e d4 83 f2 fe c5 78 12 c6 c5 10 c6 c5 10 9b 37 1c 1e 96 4a a1 8f 61 54 3a 39 18 9c 74 02 4a 19 5d c6 e1 09 4a f0 f2 29 14 23 18 95 ae 96 3b bb fa 08 ad 13 64 a2 3d e8 ea cc 79 c0 33 92 05 85 09 20 1f 38 de aa a1 1d eb 94 40 8c ac 6d d9 ea 36 26 a5 13 ca c0 89 df 0a 99 8c 46 a3 65 49 14 d5 6f ab a2 28 2d 8f 46 a3 91 4c ea 73 b3 61 98 e1 2a 6a 4d f9 b6 e3 30 9c 9d ab 63 41 14 eb cb cb cb 9c 5b d6 f2 b2 65 71 7e fe e6 60 78 94 2a 04 80 28 f4 68 28 8a 76 2b ca d6 2e 4c ba f7 0b 76 e1 5a 16 b5 6c c0 02 3e b3 7c 7f 6c 57 f9 79 db fb 0f d0 41 74 09 ba 09 3d 88 de 8f 9e d3 c8 20 02 28 4c 01 28 41 2d e0 f6 c2 a3 34 10 68 09 4a e7 aa 4b a2 5a 83 31 8a a2 0a 48 42 c0 20 7e ad ca bd 4b dd ec 3e 45 21 2b b3 e8 47 d4 89 14 55 17 c0 85 b6 fd e4 bd 66
                                                                                                                                                    Data Ascii: (Z).x7JaT:9tJ]J)#;d=y3 8@m6&FeIo(-FLsa*jM0cA[eq~`x*(h(v+.LvZl>|lWyAt= (L(A-4hJKZ1HB ~K>E!+GUf
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: d4 d1 57 68 11 82 0f cd cd c5 ab e9 02 d6 f0 84 58 b9 01 5c 9e aa f9 41 f0 c6 72 18 96 3d 8c 2d 20 49 d9 1b 0a 0d 51 ec 2c ee da bd b8 f9 9b 5f be ae b1 08 1a c6 3e ec e1 eb e7 57 da 1c ba f0 c6 2f 2c ee de b5 d8 96 c4 06 e4 cc f4 ef 98 62 41 01 0b 63 af 1c 36 4b 6f 0c 02 bf 36 55 c6 1a d3 15 05 63 0d 2f ac a6 f1 dc dc 66 e9 ef 9f a9 33 e1 7b 22 9d ac f1 4c cf 0d 52 3e e2 4e 64 d4 ea 2d 02 b9 34 ee dc d9 68 46 78 66 76 2f 6c e6 eb e3 b0 53 b5 05 19 aa d5 d9 7a e0 4f 4f 2f 1e 5a 5c c4 f3 95 0a 6c 4e c4 90 f6 e9 76 7f b9 15 51 cb b6 09 29 99 f6 bd 89 d3 32 4f 14 cd e9 e9 6e 1b c9 b4 b5 25 b9 f6 01 0e 3a 41 ce 93 99 69 56 2b 4f 35 c4 15 93 1f 80 21 5a 98 25 fd 1e 84 a3 08 59 5e 8d be 5e 05 c7 ad 41 bf e6 3a a0 de ce 34 b8 24 1c e6 4e f4 42 cb c1 71 ed 78 c2
                                                                                                                                                    Data Ascii: WhX\Ar=- IQ,_>W/,bAc6Ko6Uc/f3{"LR>Nd-4hFxfv/lSzOO/Z\lNvQ)2On%:AiV+O5!Z%Y^^A:4$NBqx
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: 4d 5e 48 c9 92 79 3e 9b 29 16 6c d7 b5 b3 e5 6c e6 bc 29 c9 a9 85 5f be 54 b7 c3 3b ef bc d3 75 ef dc 41 ef 72 5e 3f f7 28 11 bb ab 43 8d 2c 2a 6c 7e 9d e5 1a 86 03 d6 75 dc 16 d4 f2 e8 e4 97 ea f0 4b d5 6a 95 d2 ea b5 d7 7e 3f 48 4e 14 dc 63 fb 04 26 e8 05 e8 45 e8 5e ff 05 41 ec 49 30 a3 a5 28 25 61 05 30 b4 eb 63 14 2e 01 a5 bd 61 1b 8a 75 8e f5 7b 5d 9a 4a 68 2b 36 b7 e3 4a 4c 68 20 2f 35 5a 98 52 46 43 6a 74 ea 60 64 24 1b 22 19 4e 1e d1 b9 f9 29 23 40 33 81 b0 b5 aa e7 49 7b 81 ed 31 00 1a 65 c7 95 47 ea f7 b1 eb 94 1b 00 c6 1e 06 7b 25 cf ab 6a b6 08 32 14 08 5b 31 0c 23 a7 61 45 c1 5a d6 b4 75 63 be d7 9b 37 74 fb ac 10 22 6c 0f 46 ed 76 3b 14 03 b8 08 8a 8a 21 97 8d a8 a6 19 3e 27 24 eb 83 21 e1 9b 32 b5 da 82 f5 6d 3e 8f 0b b5 5a e6 26 2c 19 e0
                                                                                                                                                    Data Ascii: M^Hy>)ll)_T;uAr^?(C,*l~uKj~?HNc&E^AI0(%a0c.au{]Jh+6JLh /5ZRFCjt`d$"N)#@3I{1eG{%j2[1#aEZuc7t"lFv;!>'$!2m>Z&,
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: 97 66 15 d5 ac cb bd f5 ab 3f 7a 9e 6e 60 c6 e2 b2 9a a1 03 bc 28 a0 3a 4b 06 92 65 3d c0 18 1f f2 35 54 cf 53 70 ce a3 35 74 1d 6d 1b 19 19 cf 53 92 9c d2 9b 85 7e ad 45 34 a1 c9 72 dc f6 c8 da 4c 07 f1 b2 67 04 3b 90 b6 81 8f 59 04 68 57 2d 55 e0 0b 1e 7c 6f 70 db b6 ea 1e a4 85 8b 96 2b 49 9d 5e e5 8b fb b7 f5 f5 75 10 2b 2b 02 be 2a 82 73 ab b6 cd f9 aa 3d bf aa eb 9a b6 3a f7 10 3b 21 8f f7 ea ba 4b 6a e1 57 e5 4a 52 a7 bd 99 7f cf 4e ae bc ca b9 6d af 9e 0b c4 c2 aa a6 e9 fa ea dc c3 71 84 e4 b8 92 ab 20 1e 19 09 d5 dd c8 13 3d dd ea 45 2b a1 81 e6 14 41 75 ce 57 4f ca bd 72 b9 cc 2a 6d 98 4f f1 05 cd fc 8e 66 d4 e3 62 b5 9e d9 b5 40 cf 5c ff ec 79 01 e6 fc dc ee dd 73 f3 06 b6 21 37 fb 17 c8 cd fe c5 c6 c6 6f 43 4c 10 df 35 b4 ef 98 5a a6 4c 1d 8f
                                                                                                                                                    Data Ascii: f?zn`(:Ke=5TSp5tmS~E4rLg;YhW-U|op+I^u++*s=:;!KjWJRNmq =E+AuWOr*mOfb@\ys!7oCL5ZL
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: 47 b8 e0 7e d7 36 2b 9e f5 27 25 08 6c bc 60 33 01 f2 6c fc 11 65 de f8 37 c3 2d 75 07 e6 ea 41 8b 9d 4e 79 43 1b 52 ca 92 38 4e b0 5c 96 a5 0c 1c 87 1c 58 fd 41 af 3f a8 94 e5 26 89 94 f2 fb 3a 65 85 0d 7f 6e 6b 31 bb 0b 26 0f 71 d7 c0 b7 ad 1d 03 cb f6 07 83 1d 83 c1 c6 60 f0 ef ab 1e 0c 3c df b6 06 3b 2c db 1f 08 a0 e5 d3 83 f6 c7 cc 1e 52 81 a2 63 46 97 b6 0c 71 2a 4b 34 f0 43 9a f9 af 4c 52 fd ad 84 17 69 2e 68 38 18 8c 86 83 41 44 b8 50 7b 0f 1c dc f3 f3 e4 68 f9 36 e1 5c 2f 8e e5 5c 66 51 73 4e 02 80 e0 8e 03 0e 27 40 68 cc 70 85 fe 4f b4 4d ad 80 b2 19 4b d2 64 a2 a5 a8 55 27 15 89 c0 e7 4a 4f 83 fe 4f ab b7 5a d8 3c 88 0e 1e bf bd bb 35 2e ad f2 c2 ea 0a 58 4c 26 98 0e ff f2 3f 89 be 16 e7 54 23 75 77 c6 2c e4 fa 35 b1 0b 89 bc c8 e3 6e d1 65 26
                                                                                                                                                    Data Ascii: G~6+'%l`3le7-uANyCR8N\XA?&:enk1&q`<;,RcFq*K4CLRi.h8ADP{h6\/\fQsN'@hpOMKdU'JOOZ<5.XL&?T#uw,5ne&
                                                                                                                                                    2024-10-04 13:39:33 UTC383INData Raw: c2 a1 c8 28 5a de 8f be 25 82 b5 36 3d 4f b7 51 af 9d 19 60 e6 bc 40 b8 8d 52 ce 2d f3 41 1b e4 f5 11 58 b6 f3 c9 b9 7c a1 a1 68 c2 01 7a a6 09 27 51 7b 55 d9 a1 7a 86 76 12 13 f2 ee 67 3b 5f 98 fb a4 63 d9 10 5d 2f c1 7e d0 b4 38 a7 14 be 45 00 63 22 bf 1c e6 af 51 46 d1 8c b7 5c 21 8d 05 ab 5e 5b 30 af 11 09 f5 dc 7e 93 12 ef 30 28 e7 f6 7f 9a a8 f1 0e 29 6f 52 e7 0e 2f f8 a1 ee 5f a8 d5 ad 05 43 0a 77 2b 36 8b 86 ba 26 1f 7e e9 49 58 42 ff 1f 6d fe 49 17 9d ca 5f 2e 20 b3 31 0e a4 cd 0e 5b d1 b9 83 0e 61 81 48 16 b8 6a a4 e3 16 4b 7d 06 2a 24 2c f1 19 09 86 26 79 99 47 6c 40 0b 1c 00 1d 7d fa 60 fa a5 b0 17 4b 76 1a e8 63 b0 80 2c 0e e0 45 d7 09 21 12 41 7d 73 8b b4 f9 54 24 82 b1 2f c2 5f b7 55 29 26 4c 8a 99 36 b4 f6 c2 8c 90 8c 60 5a 85 bd 5e 36 30
                                                                                                                                                    Data Ascii: (Z%6=OQ`@R-AX|hz'Q{Uzvg;_c]/~8Ec"QF\!^[0~0()oR/_Cw+6&~IXBmI_. 1[aHjK}*$,&yGl@}`Kvc,E!A}sT$/_U)&L6`Z^60


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    57192.168.2.1049773104.17.24.144435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:33 UTC581OUTGET /ajax/libs/intl-tel-input/17.0.8/js/intlTelInput.min.js HTTP/1.1
                                                                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-04 13:39:33 UTC957INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:33 GMT
                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                                                                    ETag: W/"5f902e0e-72d9"
                                                                                                                                                    Last-Modified: Wed, 21 Oct 2020 12:48:14 GMT
                                                                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                    Age: 44835
                                                                                                                                                    Expires: Wed, 24 Sep 2025 13:39:33 GMT
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OEJu4iQKkz9YA816VQ6pAwnbZXwS4ZHfUR9R5H5lcWlO4LsbhKhFiFQvUd%2F9beoEVvGR6s7Xai5Dv9p7dNL9SE6dF6EV5%2FPiw6xrFRHVyZHoP5L0h%2BDeGjCDrE6zF84gZ46FSKJM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8cd59426cc934263-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    2024-10-04 13:39:33 UTC412INData Raw: 37 32 64 39 0d 0a 2f 2a 0a 20 2a 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 54 65 6c 65 70 68 6f 6e 65 20 49 6e 70 75 74 20 76 31 37 2e 30 2e 38 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 61 63 6b 6f 63 6e 72 2f 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 2e 67 69 74 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 28 29 3a 77 69 6e 64 6f 77 2e 69 6e 74 6c 54 65 6c 49 6e 70 75 74 3d 61 28 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74
                                                                                                                                                    Data Ascii: 72d9/* * International Telephone Input v17.0.8 * https://github.com/jackocnr/intl-tel-input.git * Licensed under the MIT license */!function(a){"object"==typeof module&&module.exports?module.exports=a():window.intlTelInput=a()}(function(a){"use st
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 63 2b 2b 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 64 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 64 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 62 26 26 63 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 62 29 2c 64 26 26 63 28 61 2c 64 29 2c 61 7d 66 6f 72 28 76 61 72 20 65 3d 5b 5b 22 41 66 67 68 61 6e 69 73 74 61 6e 20 28 e2 80 ab d8 a7 d9 81 d8 ba d8 a7 d9 86 d8 b3 d8 aa d8 a7 d9 86 e2 80 ac e2 80 8e 29 22 2c 22 61 66 22 2c 22 39 33 22 5d 2c 5b 22 41 6c
                                                                                                                                                    Data Ascii: c++){var d=b[c];d.enumerable=d.enumerable||!1,d.configurable=!0,"value"in d&&(d.writable=!0),Object.defineProperty(a,d.key,d)}}function d(a,b,d){return b&&c(a.prototype,b),d&&c(a,d),a}for(var e=[["Afghanistan ()","af","93"],["Al
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 73 6f 22 2c 22 62 66 22 2c 22 32 32 36 22 5d 2c 5b 22 42 75 72 75 6e 64 69 20 28 55 62 75 72 75 6e 64 69 29 22 2c 22 62 69 22 2c 22 32 35 37 22 5d 2c 5b 22 43 61 6d 62 6f 64 69 61 20 28 e1 9e 80 e1 9e 98 e1 9f 92 e1 9e 96 e1 9e bb e1 9e 87 e1 9e b6 29 22 2c 22 6b 68 22 2c 22 38 35 35 22 5d 2c 5b 22 43 61 6d 65 72 6f 6f 6e 20 28 43 61 6d 65 72 6f 75 6e 29 22 2c 22 63 6d 22 2c 22 32 33 37 22 5d 2c 5b 22 43 61 6e 61 64 61 22 2c 22 63 61 22 2c 22 31 22 2c 31 2c 5b 22 32 30 34 22 2c 22 32 32 36 22 2c 22 32 33 36 22 2c 22 32 34 39 22 2c 22 32 35 30 22 2c 22 32 38 39 22 2c 22 33 30 36 22 2c 22 33 34 33 22 2c 22 33 36 35 22 2c 22 33 38 37 22 2c 22 34 30 33 22 2c 22 34 31 36 22 2c 22 34 31 38 22 2c 22 34 33 31 22 2c 22 34 33 37 22 2c 22 34 33 38 22 2c 22 34 35 30
                                                                                                                                                    Data Ascii: so","bf","226"],["Burundi (Uburundi)","bi","257"],["Cambodia ()","kh","855"],["Cameroon (Cameroun)","cm","237"],["Canada","ca","1",1,["204","226","236","249","250","289","306","343","365","387","403","416","418","431","437","438","450
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 30 39 22 2c 22 38 32 39 22 2c 22 38 34 39 22 5d 5d 2c 5b 22 45 63 75 61 64 6f 72 22 2c 22 65 63 22 2c 22 35 39 33 22 5d 2c 5b 22 45 67 79 70 74 20 28 e2 80 ab d9 85 d8 b5 d8 b1 e2 80 ac e2 80 8e 29 22 2c 22 65 67 22 2c 22 32 30 22 5d 2c 5b 22 45 6c 20 53 61 6c 76 61 64 6f 72 22 2c 22 73 76 22 2c 22 35 30 33 22 5d 2c 5b 22 45 71 75 61 74 6f 72 69 61 6c 20 47 75 69 6e 65 61 20 28 47 75 69 6e 65 61 20 45 63 75 61 74 6f 72 69 61 6c 29 22 2c 22 67 71 22 2c 22 32 34 30 22 5d 2c 5b 22 45 72 69 74 72 65 61 22 2c 22 65 72 22 2c 22 32 39 31 22 5d 2c 5b 22 45 73 74 6f 6e 69 61 20 28 45 65 73 74 69 29 22 2c 22 65 65 22 2c 22 33 37 32 22 5d 2c 5b 22 45 74 68 69 6f 70 69 61 22 2c 22 65 74 22 2c 22 32 35 31 22 5d 2c 5b 22 46 61 6c 6b 6c 61 6e 64 20 49 73 6c 61 6e 64 73
                                                                                                                                                    Data Ascii: 09","829","849"]],["Ecuador","ec","593"],["Egypt ()","eg","20"],["El Salvador","sv","503"],["Equatorial Guinea (Guinea Ecuatorial)","gq","240"],["Eritrea","er","291"],["Estonia (Eesti)","ee","372"],["Ethiopia","et","251"],["Falkland Islands
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 4d 61 6e 22 2c 22 69 6d 22 2c 22 34 34 22 2c 32 2c 5b 22 31 36 32 34 22 2c 22 37 34 35 37 36 22 2c 22 37 35 32 34 22 2c 22 37 39 32 34 22 2c 22 37 36 32 34 22 5d 5d 2c 5b 22 49 73 72 61 65 6c 20 28 e2 80 ab d7 99 d7 a9 d7 a8 d7 90 d7 9c e2 80 ac e2 80 8e 29 22 2c 22 69 6c 22 2c 22 39 37 32 22 5d 2c 5b 22 49 74 61 6c 79 20 28 49 74 61 6c 69 61 29 22 2c 22 69 74 22 2c 22 33 39 22 2c 30 5d 2c 5b 22 4a 61 6d 61 69 63 61 22 2c 22 6a 6d 22 2c 22 31 22 2c 34 2c 5b 22 38 37 36 22 2c 22 36 35 38 22 5d 5d 2c 5b 22 4a 61 70 61 6e 20 28 e6 97 a5 e6 9c ac 29 22 2c 22 6a 70 22 2c 22 38 31 22 5d 2c 5b 22 4a 65 72 73 65 79 22 2c 22 6a 65 22 2c 22 34 34 22 2c 33 2c 5b 22 31 35 33 34 22 2c 22 37 35 30 39 22 2c 22 37 37 30 30 22 2c 22 37 37 39 37 22 2c 22 37 38 32 39 22 2c
                                                                                                                                                    Data Ascii: Man","im","44",2,["1624","74576","7524","7924","7624"]],["Israel ()","il","972"],["Italy (Italia)","it","39",0],["Jamaica","jm","1",4,["876","658"]],["Japan ()","jp","81"],["Jersey","je","44",3,["1534","7509","7700","7797","7829",
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 6f 6c 69 61 20 28 d0 9c d0 be d0 bd d0 b3 d0 be d0 bb 29 22 2c 22 6d 6e 22 2c 22 39 37 36 22 5d 2c 5b 22 4d 6f 6e 74 65 6e 65 67 72 6f 20 28 43 72 6e 61 20 47 6f 72 61 29 22 2c 22 6d 65 22 2c 22 33 38 32 22 5d 2c 5b 22 4d 6f 6e 74 73 65 72 72 61 74 22 2c 22 6d 73 22 2c 22 31 22 2c 31 36 2c 5b 22 36 36 34 22 5d 5d 2c 5b 22 4d 6f 72 6f 63 63 6f 20 28 e2 80 ab d8 a7 d9 84 d9 85 d8 ba d8 b1 d8 a8 e2 80 ac e2 80 8e 29 22 2c 22 6d 61 22 2c 22 32 31 32 22 2c 30 5d 2c 5b 22 4d 6f 7a 61 6d 62 69 71 75 65 20 28 4d 6f c3 a7 61 6d 62 69 71 75 65 29 22 2c 22 6d 7a 22 2c 22 32 35 38 22 5d 2c 5b 22 4d 79 61 6e 6d 61 72 20 28 42 75 72 6d 61 29 20 28 e1 80 99 e1 80 bc e1 80 94 e1 80 ba e1 80 99 e1 80 ac 29 22 2c 22 6d 6d 22 2c 22 39 35 22 5d 2c 5b 22 4e 61 6d 69 62 69 61
                                                                                                                                                    Data Ascii: olia ()","mn","976"],["Montenegro (Crna Gora)","me","382"],["Montserrat","ms","1",16,["664"]],["Morocco ()","ma","212",0],["Mozambique (Moambique)","mz","258"],["Myanmar (Burma) ()","mm","95"],["Namibia
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 74 74 73 20 61 6e 64 20 4e 65 76 69 73 22 2c 22 6b 6e 22 2c 22 31 22 2c 31 38 2c 5b 22 38 36 39 22 5d 5d 2c 5b 22 53 61 69 6e 74 20 4c 75 63 69 61 22 2c 22 6c 63 22 2c 22 31 22 2c 31 39 2c 5b 22 37 35 38 22 5d 5d 2c 5b 22 53 61 69 6e 74 20 4d 61 72 74 69 6e 20 28 53 61 69 6e 74 2d 4d 61 72 74 69 6e 20 28 70 61 72 74 69 65 20 66 72 61 6e c3 a7 61 69 73 65 29 29 22 2c 22 6d 66 22 2c 22 35 39 30 22 2c 32 5d 2c 5b 22 53 61 69 6e 74 20 50 69 65 72 72 65 20 61 6e 64 20 4d 69 71 75 65 6c 6f 6e 20 28 53 61 69 6e 74 2d 50 69 65 72 72 65 2d 65 74 2d 4d 69 71 75 65 6c 6f 6e 29 22 2c 22 70 6d 22 2c 22 35 30 38 22 5d 2c 5b 22 53 61 69 6e 74 20 56 69 6e 63 65 6e 74 20 61 6e 64 20 74 68 65 20 47 72 65 6e 61 64 69 6e 65 73 22 2c 22 76 63 22 2c 22 31 22 2c 32 30 2c 5b 22
                                                                                                                                                    Data Ascii: tts and Nevis","kn","1",18,["869"]],["Saint Lucia","lc","1",19,["758"]],["Saint Martin (Saint-Martin (partie franaise))","mf","590",2],["Saint Pierre and Miquelon (Saint-Pierre-et-Miquelon)","pm","508"],["Saint Vincent and the Grenadines","vc","1",20,["
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 22 5d 2c 5b 22 54 69 6d 6f 72 2d 4c 65 73 74 65 22 2c 22 74 6c 22 2c 22 36 37 30 22 5d 2c 5b 22 54 6f 67 6f 22 2c 22 74 67 22 2c 22 32 32 38 22 5d 2c 5b 22 54 6f 6b 65 6c 61 75 22 2c 22 74 6b 22 2c 22 36 39 30 22 5d 2c 5b 22 54 6f 6e 67 61 22 2c 22 74 6f 22 2c 22 36 37 36 22 5d 2c 5b 22 54 72 69 6e 69 64 61 64 20 61 6e 64 20 54 6f 62 61 67 6f 22 2c 22 74 74 22 2c 22 31 22 2c 32 32 2c 5b 22 38 36 38 22 5d 5d 2c 5b 22 54 75 6e 69 73 69 61 20 28 e2 80 ab d8 aa d9 88 d9 86 d8 b3 e2 80 ac e2 80 8e 29 22 2c 22 74 6e 22 2c 22 32 31 36 22 5d 2c 5b 22 54 75 72 6b 65 79 20 28 54 c3 bc 72 6b 69 79 65 29 22 2c 22 74 72 22 2c 22 39 30 22 5d 2c 5b 22 54 75 72 6b 6d 65 6e 69 73 74 61 6e 22 2c 22 74 6d 22 2c 22 39 39 33 22 5d 2c 5b 22 54 75 72 6b 73 20 61 6e 64 20 43 61
                                                                                                                                                    Data Ascii: "],["Timor-Leste","tl","670"],["Togo","tg","228"],["Tokelau","tk","690"],["Tonga","to","676"],["Trinidad and Tobago","tt","1",22,["868"]],["Tunisia ()","tn","216"],["Turkey (Trkiye)","tr","90"],["Turkmenistan","tm","993"],["Turks and Ca
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 77 69 6e 64 6f 77 2e 69 6e 74 6c 54 65 6c 49 6e 70 75 74 47 6c 6f 62 61 6c 73 3d 68 29 3b 76 61 72 20 69 3d 30 2c 6a 3d 7b 61 6c 6c 6f 77 44 72 6f 70 64 6f 77 6e 3a 21 30 2c 61 75 74 6f 48 69 64 65 44 69 61 6c 43 6f 64 65 3a 21 30 2c 61 75 74 6f 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 70 6f 6c 69 74 65 22 2c 63 75 73 74 6f 6d 43 6f 6e 74 61 69 6e 65 72 3a 22 22 2c 63 75 73 74 6f 6d 50 6c 61 63 65 68 6f 6c 64 65 72 3a 6e 75 6c 6c 2c 64 72 6f 70 64 6f 77 6e 43 6f 6e 74 61 69 6e 65 72 3a 6e 75 6c 6c 2c 65 78 63 6c 75 64 65 43 6f 75 6e 74 72 69 65 73 3a 5b 5d 2c 66 6f 72 6d 61 74 4f 6e 44 69 73 70 6c 61 79 3a 21 30 2c 67 65 6f 49 70 4c 6f 6f 6b 75 70 3a 6e 75 6c 6c 2c 68 69 64 64 65 6e 49 6e 70 75
                                                                                                                                                    Data Ascii: ct"==typeof window&&(window.intlTelInputGlobals=h);var i=0,j={allowDropdown:!0,autoHideDialCode:!0,autoPlaceholder:"polite",customContainer:"",customPlaceholder:null,dropdownContainer:null,excludeCountries:[],formatOnDisplay:!0,geoIpLookup:null,hiddenInpu
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 6d 69 73 65 29 7b 76 61 72 20 62 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 2e 68 3d 62 2c 61 2e 69 3d 63 7d 29 2c 63 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 2e 69 30 3d 62 2c 61 2e 69 31 3d 63 7d 29 3b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 62 2c 63 5d 29 7d 65 6c 73 65 20 74 68 69 73 2e 68 3d 74 68 69 73 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 68 69 73 2e 69 30 3d 74 68 69 73 2e 69 31 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 74 68 69 73 2e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 62 28 29 2c 74 68 69 73 2e 5f 66 28 29 2c 74 68 69 73 2e 5f 68 28 29 2c 74 68 69 73 2e 5f 69 28 29 2c 74 68 69 73 2e 5f 69 33 28 29 7d 7d 2c 7b 6b 65
                                                                                                                                                    Data Ascii: mise){var b=new Promise(function(b,c){a.h=b,a.i=c}),c=new Promise(function(b,c){a.i0=b,a.i1=c});this.promise=Promise.all([b,c])}else this.h=this.i=function(){},this.i0=this.i1=function(){};this.s={},this._b(),this._f(),this._h(),this._i(),this._i3()}},{ke


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    58192.168.2.1049772104.17.24.144435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:33 UTC570OUTGET /ajax/libs/intl-tel-input/17.0.8/js/utils.js HTTP/1.1
                                                                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-04 13:39:33 UTC932INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:33 GMT
                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                                                                    ETag: W/"5f902e0e-3c35d"
                                                                                                                                                    Last-Modified: Wed, 21 Oct 2020 12:48:14 GMT
                                                                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                    Age: 25268
                                                                                                                                                    Expires: Wed, 24 Sep 2025 13:39:33 GMT
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mYaNoD%2BnyzMTIpCLID8%2BLOuzRsJ5KftCdEOVgde%2FAxDDQEXCSnhBMdMFoIQEBqS%2B4OpNLMwjm%2Ff90vJ8gRrTcbD8A5yFH8mAoq9hdwkttIJT105eX00S0BTEsKTh1hhXa0hFWxBs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8cd59426eecfc3f5-EWR
                                                                                                                                                    2024-10-04 13:39:33 UTC437INData Raw: 37 62 66 33 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 61 61 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 63 3d 61 61 3b 61 5b 30 5d 69 6e 20 63 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70 74 7c 7c 63 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 2e 6c 65 6e 67 74 68 26 26 28 64 3d 61 2e
                                                                                                                                                    Data Ascii: 7bf3(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var aa=this||self;function k(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 7d 3b 76 61 72 20 6e 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 61 2c 62 2c 63 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 3d 6e 75 6c 6c 3d 3d 63 3f 30 3a 30 3e 63 3f 4d 61 74 68 2e 6d 61 78 28 30 2c 61 2e 6c 65 6e 67 74 68 2b 63 29 3a 63 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 31 21 3d 62 2e 6c 65 6e 67 74 68 3f 2d 31 3a 61 2e 69 6e 64 65 78 4f 66 28 62 2c 63 29 3b 66 6f 72 28 3b 63 3c
                                                                                                                                                    Data Ascii: otype.constructor=a};var n=Array.prototype.indexOf?function(a,b,c){return Array.prototype.indexOf.call(a,b,c)}:function(a,b,c){c=null==c?0:0>c?Math.max(0,a.length+c):c;if("string"===typeof a)return"string"!==typeof b||1!=b.length?-1:a.indexOf(b,c);for(;c<
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 72 20 61 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 61 21 3d 74 68 69 73 26 26 28 61 2e 61 3d 7b 7d 2c 61 2e 63 26 26 28 61 2e 63 3d 7b 7d 29 2c 76 28 61 2c 74 68 69 73 29 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 61 5b 62 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 63 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 61 2e 68 29 7b 69 66 28 21 28 62 20 69 6e 20 61 2e 63 29 29 7b 76 61 72 20 64 3d 61 2e 68 2c 65 3d 61 2e 67 5b 62 5d 3b 69 66 28 6e 75 6c 6c 21 3d 63 29 69 66 28 65 2e 68 29 7b 66 6f 72 28 76 61 72 20 66 3d 5b 5d 2c 67 3d 30 3b 67 3c 63 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 66 5b 67 5d 3d 64 2e 63 28 65 2c 63 5b 67 5d 29 3b 63 3d 66 7d 65 6c 73 65 20 63 3d 64 2e 63
                                                                                                                                                    Data Ascii: r a=new this.constructor;a!=this&&(a.a={},a.c&&(a.c={}),v(a,this));return a};function x(a,b){var c=a.a[b];if(null==c)return null;if(a.h){if(!(b in a.c)){var d=a.h,e=a.g[b];if(null!=c)if(e.h){for(var f=[],g=0;g<c.length;g++)f[g]=d.c(e,c[g]);c=f}else c=d.c
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 29 3b 44 2e 70 72 6f 74 6f 74 79 70 65 2e 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 6e 65 77 20 61 2e 63 3b 61 2e 68 3d 74 68 69 73 3b 61 2e 61 3d 62 3b 61 2e 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 7d 6d 28 45 2c 44 29 3b 45 2e 70 72 6f 74 6f 74 79 70 65 2e 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 38 3d 3d 61 2e 63 3f 21 21 62 3a 43 2e 70 72 6f 74 6f 74 79 70 65 2e 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 45 2e 70 72 6f 74 6f 74 79 70 65 2e 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 45 2e 6f 2e 61 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 46 28 61 2c 62 29 7b 6e 75 6c 6c 21 3d
                                                                                                                                                    Data Ascii: );D.prototype.a=function(a,b){a=new a.c;a.h=this;a.a=b;a.c={};return a};function E(){}m(E,D);E.prototype.c=function(a,b){return 8==a.c?!!b:C.prototype.c.apply(this,arguments)};E.prototype.a=function(a,b){return E.o.a.call(this,a,b)};function F(a,b){null!=
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 61 7c 7c 28 70 61 3d 61 3d 42 28 47 2c 7b 30 3a 7b 6e 61 6d 65 3a 22 4e 75 6d 62 65 72 46 6f 72 6d 61 74 22 2c 6a 3a 22 69 31 38 6e 2e 70 68 6f 6e 65 6e 75 6d 62 65 72 73 2e 4e 75 6d 62 65 72 46 6f 72 6d 61 74 22 7d 2c 31 3a 7b 6e 61 6d 65 3a 22 70 61 74 74 65 72 6e 22 2c 72 65 71 75 69 72 65 64 3a 21 30 2c 62 3a 39 2c 74 79 70 65 3a 53 74 72 69 6e 67 7d 2c 32 3a 7b 6e 61 6d 65 3a 22 66 6f 72 6d 61 74 22 2c 72 65 71 75 69 72 65 64 3a 21 30 2c 62 3a 39 2c 74 79 70 65 3a 53 74 72 69 6e 67 7d 2c 33 3a 7b 6e 61 6d 65 3a 22 6c 65 61 64 69 6e 67 5f 64 69 67 69 74 73 5f 70 61 74 74 65 72 6e 22 2c 69 3a 21 30 2c 62 3a 39 2c 74 79 70 65 3a 53 74 72 69 6e 67 7d 2c 34 3a 7b 6e 61 6d 65 3a 22 6e 61 74 69 6f 6e 61 6c 5f 70 72 65 66 69 78 5f 66 6f 72 6d 61 74 74 69 6e
                                                                                                                                                    Data Ascii: a||(pa=a=B(G,{0:{name:"NumberFormat",j:"i18n.phonenumbers.NumberFormat"},1:{name:"pattern",required:!0,b:9,type:String},2:{name:"format",required:!0,b:9,type:String},3:{name:"leading_digits_pattern",i:!0,b:9,type:String},4:{name:"national_prefix_formattin
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 72 61 74 65 22 2c 62 3a 31 31 2c 74 79 70 65 3a 48 7d 2c 33 31 3a 7b 6e 61 6d 65 3a 22 63 61 72 72 69 65 72 5f 73 70 65 63 69 66 69 63 22 2c 62 3a 31 31 2c 74 79 70 65 3a 48 7d 2c 33 33 3a 7b 6e 61 6d 65 3a 22 73 6d 73 5f 73 65 72 76 69 63 65 73 22 2c 62 3a 31 31 2c 74 79 70 65 3a 48 7d 2c 32 34 3a 7b 6e 61 6d 65 3a 22 6e 6f 5f 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5f 64 69 61 6c 6c 69 6e 67 22 2c 62 3a 31 31 2c 74 79 70 65 3a 48 7d 2c 39 3a 7b 6e 61 6d 65 3a 22 69 64 22 2c 72 65 71 75 69 72 65 64 3a 21 30 2c 62 3a 39 2c 74 79 70 65 3a 53 74 72 69 6e 67 7d 2c 31 30 3a 7b 6e 61 6d 65 3a 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 2c 62 3a 35 2c 74 79 70 65 3a 4e 75 6d 62 65 72 7d 2c 31 31 3a 7b 6e 61 6d 65 3a 22 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5f 70
                                                                                                                                                    Data Ascii: rate",b:11,type:H},31:{name:"carrier_specific",b:11,type:H},33:{name:"sms_services",b:11,type:H},24:{name:"no_international_dialling",b:11,type:H},9:{name:"id",required:!0,b:9,type:String},10:{name:"country_code",b:5,type:Number},11:{name:"international_p
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 6d 65 3a 22 72 61 77 5f 69 6e 70 75 74 22 2c 62 3a 39 2c 74 79 70 65 3a 53 74 72 69 6e 67 7d 2c 36 3a 7b 6e 61 6d 65 3a 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 5f 73 6f 75 72 63 65 22 2c 62 3a 31 34 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 30 2c 74 79 70 65 3a 74 61 7d 2c 37 3a 7b 6e 61 6d 65 3a 22 70 72 65 66 65 72 72 65 64 5f 64 6f 6d 65 73 74 69 63 5f 63 61 72 72 69 65 72 5f 63 6f 64 65 22 2c 0a 62 3a 39 2c 74 79 70 65 3a 53 74 72 69 6e 67 7d 7d 29 29 3b 72 65 74 75 72 6e 20 61 7d 3b 4a 2e 63 74 6f 72 3d 4a 3b 4a 2e 63 74 6f 72 2e 66 3d 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 66 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 30 20 54 68 65 20 4c 69 62 70 68 6f 6e 65 6e 75 6d 62 65 72 20 41 75 74 68 6f 72 73 0a 0a 20 4c 69 63 65 6e 73
                                                                                                                                                    Data Ascii: me:"raw_input",b:9,type:String},6:{name:"country_code_source",b:14,defaultValue:0,type:ta},7:{name:"preferred_domestic_carrier_code",b:9,type:String}}));return a};J.ctor=J;J.ctor.f=J.prototype.f;/* Copyright (C) 2010 The Libphonenumber Authors Licens
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 31 3a 5b 22 53 53 22 5d 2c 32 31 32 3a 5b 22 4d 41 22 2c 22 45 48 22 5d 2c 32 31 33 3a 5b 22 44 5a 22 5d 2c 32 31 36 3a 5b 22 54 4e 22 5d 2c 32 31 38 3a 5b 22 4c 59 22 5d 2c 32 32 30 3a 5b 22 47 4d 22 5d 2c 32 32 31 3a 5b 22 53 4e 22 5d 2c 32 32 32 3a 5b 22 4d 52 22 5d 2c 32 32 33 3a 5b 22 4d 4c 22 5d 2c 32 32 34 3a 5b 22 47 4e 22 5d 2c 32 32 35 3a 5b 22 43 49 22 5d 2c 32 32 36 3a 5b 22 42 46 22 5d 2c 32 32 37 3a 5b 22 4e 45 22 5d 2c 32 32 38 3a 5b 22 54 47 22 5d 2c 32 32 39 3a 5b 22 42 4a 22 5d 2c 32 33 30 3a 5b 22 4d 55 22 5d 2c 32 33 31 3a 5b 22 4c 52 22 5d 2c 32 33 32 3a 5b 22 53 4c 22 5d 2c 32 33 33 3a 5b 22 47 48 22 5d 2c 32 33 34 3a 5b 22 4e 47 22 5d 2c 32 33 35 3a 5b 22 54 44 22 5d 2c 32 33 36 3a 5b 22 43 46 22 5d 2c 32 33 37 3a 5b 22 43 4d 22 5d
                                                                                                                                                    Data Ascii: 1:["SS"],212:["MA","EH"],213:["DZ"],216:["TN"],218:["LY"],220:["GM"],221:["SN"],222:["MR"],223:["ML"],224:["GN"],225:["CI"],226:["BF"],227:["NE"],228:["TG"],229:["BJ"],230:["MU"],231:["LR"],232:["SL"],233:["GH"],234:["NG"],235:["TD"],236:["CF"],237:["CM"]
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 3a 5b 22 4e 55 22 5d 2c 36 38 35 3a 5b 22 57 53 22 5d 2c 36 38 36 3a 5b 22 4b 49 22 5d 2c 36 38 37 3a 5b 22 4e 43 22 5d 2c 36 38 38 3a 5b 22 54 56 22 5d 2c 36 38 39 3a 5b 22 50 46 22 5d 2c 36 39 30 3a 5b 22 54 4b 22 5d 2c 0a 36 39 31 3a 5b 22 46 4d 22 5d 2c 36 39 32 3a 5b 22 4d 48 22 5d 2c 38 30 30 3a 5b 22 30 30 31 22 5d 2c 38 30 38 3a 5b 22 30 30 31 22 5d 2c 38 35 30 3a 5b 22 4b 50 22 5d 2c 38 35 32 3a 5b 22 48 4b 22 5d 2c 38 35 33 3a 5b 22 4d 4f 22 5d 2c 38 35 35 3a 5b 22 4b 48 22 5d 2c 38 35 36 3a 5b 22 4c 41 22 5d 2c 38 37 30 3a 5b 22 30 30 31 22 5d 2c 38 37 38 3a 5b 22 30 30 31 22 5d 2c 38 38 30 3a 5b 22 42 44 22 5d 2c 38 38 31 3a 5b 22 30 30 31 22 5d 2c 38 38 32 3a 5b 22 30 30 31 22 5d 2c 38 38 33 3a 5b 22 30 30 31 22 5d 2c 38 38 36 3a 5b 22 54 57
                                                                                                                                                    Data Ascii: :["NU"],685:["WS"],686:["KI"],687:["NC"],688:["TV"],689:["PF"],690:["TK"],691:["FM"],692:["MH"],800:["001"],808:["001"],850:["KP"],852:["HK"],853:["MO"],855:["KH"],856:["LA"],870:["001"],878:["001"],880:["BD"],881:["001"],882:["001"],883:["001"],886:["TW
                                                                                                                                                    2024-10-04 13:39:33 UTC1369INData Raw: 3a 5b 34 2d 37 5d 5c 5c 64 7c 39 5b 30 2d 36 38 39 5d 29 5c 5c 64 7b 37 7d 7c 38 30 30 5c 5c 64 7b 32 2c 39 7d 7c 5b 32 2d 34 36 37 39 5d 5c 5c 64 7b 37 7d 22 2c 2c 2c 2c 2c 2c 2c 5b 35 2c 36 2c 37 2c 38 2c 39 2c 31 30 2c 31 31 2c 31 32 5d 5d 2c 5b 2c 2c 22 5b 32 2d 34 36 37 39 5d 5b 32 2d 38 5d 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 32 32 33 34 35 36 37 38 22 2c 2c 2c 5b 38 5d 2c 5b 37 5d 5d 2c 5b 2c 2c 22 35 5b 30 32 34 2d 36 38 5d 5c 5c 64 7b 37 7d 22 2c 2c 2c 2c 22 35 30 31 32 33 34 35 36 37 22 2c 2c 2c 5b 39 5d 5d 2c 5b 2c 2c 22 34 30 30 5c 5c 64 7b 36 7d 7c 38 30 30 5c 5c 64 7b 32 2c 39 7d 22 2c 2c 2c 2c 22 38 30 30 31 32 33 34 35 36 22 5d 2c 0a 5b 2c 2c 22 39 30 30 5b 30 32 5d 5c 5c 64 7b 35 7d 22 2c 2c 2c 2c 22 39 30 30 32 33 34 35 36 37 22 2c 2c 2c
                                                                                                                                                    Data Ascii: :[4-7]\\d|9[0-689])\\d{7}|800\\d{2,9}|[2-4679]\\d{7}",,,,,,,[5,6,7,8,9,10,11,12]],[,,"[2-4679][2-8]\\d{6}",,,,"22345678",,,[8],[7]],[,,"5[024-68]\\d{7}",,,,"501234567",,,[9]],[,,"400\\d{6}|800\\d{2,9}",,,,"800123456"],[,,"900[02]\\d{5}",,,,"900234567",,,


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    59192.168.2.104977066.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:33 UTC988OUTGET /home/assets/plugins/global/fonts/lato/Lato-Regular.woff HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Origin: https://order.thaiclearview.com
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                    Referer: https://order.thaiclearview.com/home/assets/plugins/global/fonts/lato/style.css?v=r0MrvoHanQW2FVY0_PhhvUfWcRspEN4GeYvrharKmFE
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:33 UTC417INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: application/font-woff
                                                                                                                                                    Content-Length: 45916
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b4e3dc"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:33 UTC15967INData Raw: 77 4f 46 46 00 01 00 00 00 00 b3 5c 00 12 00 00 00 01 d4 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 53 49 47 00 00 b3 54 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 a7 24 00 00 0b 80 00 00 4b b4 b6 d1 1d 10 47 53 55 42 00 00 b2 a4 00 00 00 ae 00 00 01 0e 56 2e 54 05 4f 53 2f 32 00 00 02 0c 00 00 00 5c 00 00 00 60 d9 ae aa 69 63 6d 61 70 00 00 04 ec 00 00 02 65 00 00 04 e6 52 d4 9f d7 63 76 74 20 00 00 0b 28 00 00 00 2b 00 00 00 2e 06 f7 18 a3 66 70 67 6d 00 00 07 54 00 00 03 86 00 00 06 e5 72 5a 72 40 67 61 73 70 00 00 a7 18 00 00 00 0c 00 00 00 0c 00 12 00 18 67 6c 79 66 00 00 0d 80 00 00 6c f6 00 00 f1 e0 5f 0a 55 12 68 65 61 64 00 00 01 94 00 00 00 36 00 00 00 36 fc 9c f2 23 68 68 65 61 00 00 01 cc 00 00 00
                                                                                                                                                    Data Ascii: wOFF\DSIGTGPOS$KGSUBV.TOS/2\`icmapeRcvt (+.fpgmTrZr@gaspglyfl_Uhead66#hhea
                                                                                                                                                    2024-10-04 13:39:33 UTC24INData Raw: 73 e8 46 bd cd 66 95 97 cf aa 20 ef b3 7b 3c f6 e9 7d d1 e1 48 64 2c ac
                                                                                                                                                    Data Ascii: sFf {<}Hd,
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: b5 60 39 f9 b8 bf d1 ef 6f f2 4f 2f 2a 07 d0 fc 46 e9 eb 0a 3f 94 c0 53 05 fc d3 fc 1e 9b 04 02 67 8a 7c 0f b5 00 7f 3c 83 8f 5a 94 03 9c cd 4b ad 46 85 ba 60 3f 35 77 7b 87 3b e3 a7 46 75 e7 19 bc 26 f5 d1 8f fa 3c 86 7f 18 9d df 37 79 ec 8f a7 3e 8a 9b 3e ea 0b 18 4e cb b6 df 9b fc 9e 0f 11 19 ff 60 b3 a6 8e 05 83 98 b4 39 53 c1 e9 3f fa 6d 78 5b a9 3f f5 a4 ea a3 66 53 64 d4 3f 29 ed e1 83 23 49 83 42 46 12 88 3a 3e 98 9c e8 b1 89 24 ed a2 66 d3 25 41 ca a6 15 fe 4c 77 80 57 01 90 b7 82 8b 3d cb 77 50 f3 b1 c2 19 fd d3 d4 80 fa 78 c6 48 79 c9 58 12 3c f6 62 ea a2 fb fd c5 12 da 8d 56 91 79 2c ca 52 a9 f3 f6 d4 7f 7b 8a f0 2e fa 59 bf 6d fa 3a 5f 9d df 5f e7 27 57 39 bc da 9a 37 0a 40 97 2a 75 b2 b3 53 24 ec e4 bf 2c 89 b9 a7 48 f8 8a 56 d0 45 ad 08 66
                                                                                                                                                    Data Ascii: `9oO/*F?Sg|<ZKF`?5w{;Fu&<7y>>N`9S?mx[?fSd?)#IBF:>$f%ALwW=wPxHyX<bVy,R{.Ym:__'W97@*uS$,HVEf
                                                                                                                                                    2024-10-04 13:39:33 UTC13541INData Raw: 29 4e 73 86 b3 9c 33 fa 3c 17 b8 c8 25 2e 73 85 f7 ad e5 01 1f f2 11 1f f3 09 9f f2 19 9f f3 05 d7 f8 92 af f8 6b f3 5f 97 37 b8 c9 2d 6e 73 87 bf 71 e6 6f f9 3b fe 9e bb e6 ff da 39 7b 66 f8 46 de e7 37 ce 39 50 3f 54 39 b6 33 27 ac da ab 1a df bb 4f ea 72 83 a7 2a 67 ce 3c e7 05 9b 8e 5e 66 dc 8f f3 f3 f8 c7 78 bd f5 36 16 e4 3f 6b bd 8b 45 f9 83 d6 1f 62 3b 3b 9c d3 c9 ef b5 be 8e 9f b4 be 89 7f d1 fa c7 f8 83 d6 7f 8c 7f d9 da 89 25 f5 1b fa dc e6 90 6e 65 56 38 ae cf 04 27 39 c5 69 ce 70 96 ab 3a ef ca 47 f2 b7 46 79 cb 77 ac ea 59 e3 7b b3 ad cb 0d 9e aa 34 e5 cb f4 e9 cc aa 3f 8b 05 16 f9 61 eb 9b f8 9d d6 1f e2 c7 ce e9 62 37 bf db d6 13 7b e4 5e 7e af 55 89 df 77 fe 27 ad bf 8b 7d ad b5 f8 83 d6 60 2c a9 7c de fa fb 38 c8 21 a3 0c 1b 65 84 65 95
                                                                                                                                                    Data Ascii: )Ns3<%.sk_7-nsqo;9{fF79P?T93'Or*g<^fx6?kEb;;%neV8'9ip:GFywY{4?ab7{^~Uw'}`,|8!ee


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    60192.168.2.104977166.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:33 UTC874OUTGET /lib/jquery/jquery.min.js?v=eqaw4I9IoPldjffqieTL_h7z0ejA9zc_fyXt-05KMl4 HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:33 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 87535
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b5056f"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:33 UTC7768INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51
                                                                                                                                                    Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQ
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                    Data Ascii: urn e[S]=!0,e}function $(e){var t=T.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: 74 53 69 62 6c 69 6e 67 22 29 7d 2c 70 72 65 76 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 29 7d 2c 6e 65 78 74 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 29 7d 2c 70 72 65 76 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 29 7d 2c 6e 65 78 74 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 2c 6e 29 7d 2c 70 72 65 76 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 72 65 76
                                                                                                                                                    Data Ascii: tSibling")},prev:function(e){return A(e,"previousSibling")},nextAll:function(e){return d(e,"nextSibling")},prevAll:function(e){return d(e,"previousSibling")},nextUntil:function(e,t,n){return d(e,"nextSibling",n)},prevUntil:function(e,t,n){return d(e,"prev
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: 20 22 5d 26 26 28 61 5b 69 5d 3d 72 2e 6e 65 65 64 73 43 6f 6e 74 65 78 74 3f 2d 31 3c 63 65 28 69 2c 74 68 69 73 29 2e 69 6e 64 65 78 28 6c 29 3a 63 65 2e 66 69 6e 64 28 69 2c 74 68 69 73 2c 6e 75 6c 6c 2c 5b 6c 5d 29 2e 6c 65 6e 67 74 68 29 2c 61 5b 69 5d 26 26 6f 2e 70 75 73 68 28 72 29 3b 6f 2e 6c 65 6e 67 74 68 26 26 73 2e 70 75 73 68 28 7b 65 6c 65 6d 3a 6c 2c 68 61 6e 64 6c 65 72 73 3a 6f 7d 29 7d 72 65 74 75 72 6e 20 6c 3d 74 68 69 73 2c 75 3c 74 2e 6c 65 6e 67 74 68 26 26 73 2e 70 75 73 68 28 7b 65 6c 65 6d 3a 6c 2c 68 61 6e 64 6c 65 72 73 3a 74 2e 73 6c 69 63 65 28 75 29 7d 29 2c 73 7d 2c 61 64 64 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 63 65 2e 45 76 65 6e 74 2e
                                                                                                                                                    Data Ascii: "]&&(a[i]=r.needsContext?-1<ce(i,this).index(l):ce.find(i,this,null,[l]).length),a[i]&&o.push(r);o.length&&s.push({elem:l,handlers:o})}return l=this,u<t.length&&s.push({elem:l,handlers:t.slice(u)}),s},addProp:function(t,e){Object.defineProperty(ce.Event.
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2e 35 2d 4d 61 74 68 2e 63 6f 73 28 65 2a 4d 61 74 68 2e 50 49 29 2f 32 7d 2c 5f 64 65 66 61 75 6c 74 3a 22 73 77 69 6e 67 22 7d 2c 63 65 2e 66 78 3d 61 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2c 63 65 2e 66 78 2e 73 74 65 70 3d 7b 7d 3b 76 61 72 20 73 74 2c 75 74 2c 6c 74 2c 63 74 2c 66 74 3d 2f 5e 28 3f 3a 74 6f 67 67 6c 65 7c 73 68 6f 77 7c 68 69 64 65 29 24 2f 2c 70 74 3d 2f 71 75 65 75 65 48 6f 6f 6b 73 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 64 74 28 29 7b 75 74 26 26 28 21 31 3d 3d 3d 43 2e 68 69 64 64 65 6e 26 26 69 65 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3f 69 65 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 64 74 29 3a 69 65 2e 73
                                                                                                                                                    Data Ascii: g:function(e){return.5-Math.cos(e*Math.PI)/2},_default:"swing"},ce.fx=at.prototype.init,ce.fx.step={};var st,ut,lt,ct,ft=/^(?:toggle|show|hide)$/,pt=/queueHooks$/;function dt(){ut&&(!1===C.hidden&&ie.requestAnimationFrame?ie.requestAnimationFrame(dt):ie.s
                                                                                                                                                    2024-10-04 13:39:33 UTC14231INData Raw: 5c 62 68 74 6d 6c 2f 2c 6a 73 6f 6e 3a 2f 5c 62 6a 73 6f 6e 5c 62 2f 7d 2c 72 65 73 70 6f 6e 73 65 46 69 65 6c 64 73 3a 7b 78 6d 6c 3a 22 72 65 73 70 6f 6e 73 65 58 4d 4c 22 2c 74 65 78 74 3a 22 72 65 73 70 6f 6e 73 65 54 65 78 74 22 2c 6a 73 6f 6e 3a 22 72 65 73 70 6f 6e 73 65 4a 53 4f 4e 22 7d 2c 63 6f 6e 76 65 72 74 65 72 73 3a 7b 22 2a 20 74 65 78 74 22 3a 53 74 72 69 6e 67 2c 22 74 65 78 74 20 68 74 6d 6c 22 3a 21 30 2c 22 74 65 78 74 20 6a 73 6f 6e 22 3a 4a 53 4f 4e 2e 70 61 72 73 65 2c 22 74 65 78 74 20 78 6d 6c 22 3a 63 65 2e 70 61 72 73 65 58 4d 4c 7d 2c 66 6c 61 74 4f 70 74 69 6f 6e 73 3a 7b 75 72 6c 3a 21 30 2c 63 6f 6e 74 65 78 74 3a 21 30 7d 7d 2c 61 6a 61 78 53 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74
                                                                                                                                                    Data Ascii: \bhtml/,json:/\bjson\b/},responseFields:{xml:"responseXML",text:"responseText",json:"responseJSON"},converters:{"* text":String,"text html":!0,"text json":JSON.parse,"text xml":ce.parseXML},flatOptions:{url:!0,context:!0}},ajaxSetup:function(e,t){return t


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    61192.168.2.104977466.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:33 UTC892OUTGET /lib/jquery-validate/jquery.validate.min.js?v=6Se3zmCrkesuOxgB4GcJhFqN4hVzQOdC-oOFh_wktX0 HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:33 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 25070
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b4316e"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:33 UTC15973INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 32 30 2e 30 20 2d 20 31 30 2f 31 30 2f 32 30 32 33 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 33 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f
                                                                                                                                                    Data Ascii: /*! jQuery Validation Plugin - v1.20.0 - 10/10/2023 * https://jqueryvalidation.org/ * Copyright (c) 2023 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?
                                                                                                                                                    2024-10-04 13:39:33 UTC24INData Raw: 28 63 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6e 64 42 79 4e 61
                                                                                                                                                    Data Ascii: (c))return this.findByNa
                                                                                                                                                    2024-10-04 13:39:33 UTC9073INData Raw: 6d 65 28 63 2e 6e 61 6d 65 29 2e 66 69 6c 74 65 72 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7d 72 65 74 75 72 6e 20 62 2e 6c 65 6e 67 74 68 7d 2c 64 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 64 65 70 65 6e 64 54 79 70 65 73 5b 74 79 70 65 6f 66 20 61 5d 7c 7c 74 68 69 73 2e 64 65 70 65 6e 64 54 79 70 65 73 5b 74 79 70 65 6f 66 20 61 5d 28 61 2c 62 29 7d 2c 64 65 70 65 6e 64 54 79 70 65 73 3a 7b 22 62 6f 6f 6c 65 61 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 2c 73 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 21 21 61 28 62 2c 63 2e 66 6f 72 6d 29 2e 6c 65 6e 67 74 68 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3a 66 75 6e 63 74 69 6f
                                                                                                                                                    Data Ascii: me(c.name).filter(":checked").length}return b.length},depend:function(a,b){return!this.dependTypes[typeof a]||this.dependTypes[typeof a](a,b)},dependTypes:{"boolean":function(a){return a},string:function(b,c){return!!a(b,c.form).length},"function":functio


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    62192.168.2.104977566.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:33 UTC890OUTGET /lib/bootstrap/js/bootstrap.bundle.min.js?v=JDJ424DHaphTAZCH6UKdhuZNr9MC6j5HTngeLbi7vPs HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:33 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 80669
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:32 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b56b9d"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:33 UTC15864INData Raw: 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 33 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                    Data Ascii: /*! * Bootstrap v5.3.2 (https://getbootstrap.com/) * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: 61 74 2c 73 3d 65 7c 7c 62 28 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 73 28 29 2c 69 2c 6e 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 77 72 61 70 29 3b 69 66 28 73 3d 3d 3d 69 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6f 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 73 29 2c 72 3d 65 3d 3e 4e 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 65 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 73 2c 64 69 72 65 63 74 69 6f 6e 3a 74 68 69 73 2e 5f 6f 72 64 65 72 54 6f 44 69 72 65 63 74 69 6f 6e 28 74 29 2c 66 72 6f 6d 3a 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 69 29 2c 74 6f 3a 6f 7d 29 3b 69 66 28 72 28 64 74 29 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 72 65 74 75 72 6e 3b 69 66 28 21 69 7c 7c 21
                                                                                                                                                    Data Ascii: at,s=e||b(this._getItems(),i,n,this._config.wrap);if(s===i)return;const o=this._getItemIndex(s),r=e=>N.trigger(this._element,e,{relatedTarget:s,direction:this._orderToDirection(t),from:this._getItemIndex(i),to:o});if(r(dt).defaultPrevented)return;if(!i||!
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: 6f 6e 74 65 78 74 45 6c 65 6d 65 6e 74 7c 7c 4c 65 28 74 2e 65 6c 65 6d 65 6e 74 73 2e 70 6f 70 70 65 72 29 2c 6c 2c 68 2c 72 29 2c 41 3d 54 65 28 74 2e 65 6c 65 6d 65 6e 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 45 3d 65 69 28 7b 72 65 66 65 72 65 6e 63 65 3a 41 2c 65 6c 65 6d 65 6e 74 3a 76 2c 73 74 72 61 74 65 67 79 3a 22 61 62 73 6f 6c 75 74 65 22 2c 70 6c 61 63 65 6d 65 6e 74 3a 73 7d 29 2c 54 3d 5a 65 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 76 2c 45 29 29 2c 43 3d 75 3d 3d 3d 4a 74 3f 54 3a 41 2c 4f 3d 7b 74 6f 70 3a 77 2e 74 6f 70 2d 43 2e 74 6f 70 2b 5f 2e 74 6f 70 2c 62 6f 74 74 6f 6d 3a 43 2e 62 6f 74 74 6f 6d 2d 77 2e 62 6f 74 74 6f 6d 2b 5f 2e 62 6f 74 74 6f 6d 2c 6c 65 66 74 3a 77 2e 6c 65 66 74 2d 43 2e 6c 65 66 74 2b 5f 2e 6c
                                                                                                                                                    Data Ascii: ontextElement||Le(t.elements.popper),l,h,r),A=Te(t.elements.reference),E=ei({reference:A,element:v,strategy:"absolute",placement:s}),T=Ze(Object.assign({},v,E)),C=u===Jt?T:A,O={top:w.top-C.top+_.top,bottom:C.bottom-w.bottom+_.bottom,left:w.left-C.left+_.l
                                                                                                                                                    2024-10-04 13:39:33 UTC16384INData Raw: 6f 6e 66 69 67 2e 63 6c 69 63 6b 43 61 6c 6c 62 61 63 6b 29 7d 29 29 2c 74 68 69 73 2e 5f 69 73 41 70 70 65 6e 64 65 64 3d 21 30 7d 5f 65 6d 75 6c 61 74 65 41 6e 69 6d 61 74 69 6f 6e 28 74 29 7b 5f 28 74 2c 74 68 69 73 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 73 41 6e 69 6d 61 74 65 64 29 7d 7d 63 6f 6e 73 74 20 47 69 3d 22 2e 62 73 2e 66 6f 63 75 73 74 72 61 70 22 2c 4a 69 3d 60 66 6f 63 75 73 69 6e 24 7b 47 69 7d 60 2c 5a 69 3d 60 6b 65 79 64 6f 77 6e 2e 74 61 62 24 7b 47 69 7d 60 2c 74 6e 3d 22 62 61 63 6b 77 61 72 64 22 2c 65 6e 3d 7b 61 75 74 6f 66 6f 63 75 73 3a 21 30 2c 74 72 61 70 45 6c 65 6d 65 6e 74 3a 6e 75 6c 6c 7d 2c 6e 6e 3d 7b 61 75 74 6f 66 6f 63 75 73 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 72 61
                                                                                                                                                    Data Ascii: onfig.clickCallback)})),this._isAppended=!0}_emulateAnimation(t){_(t,this._getElement(),this._config.isAnimated)}}const Gi=".bs.focustrap",Ji=`focusin${Gi}`,Zi=`keydown.tab${Gi}`,tn="backward",en={autofocus:!0,trapElement:null},nn={autofocus:"boolean",tra
                                                                                                                                                    2024-10-04 13:39:33 UTC15653INData Raw: 6f 76 65 72 65 64 7c 7c 74 68 69 73 2e 5f 64 69 73 70 6f 73 65 50 6f 70 70 65 72 28 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 29 2c 4e 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 65 76 65 6e 74 4e 61 6d 65 28 22 68 69 64 64 65 6e 22 29 29 29 7d 29 2c 74 68 69 73 2e 74 69 70 2c 74 68 69 73 2e 5f 69 73 41 6e 69 6d 61 74 65 64 28 29 29 7d 7d 75 70 64 61 74 65 28 29 7b 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 75 70 64 61 74 65 28 29 7d 5f 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 74 68 69
                                                                                                                                                    Data Ascii: overed||this._disposePopper(),this._element.removeAttribute("aria-describedby"),N.trigger(this._element,this.constructor.eventName("hidden")))}),this.tip,this._isAnimated())}}update(){this._popper&&this._popper.update()}_isWithContent(){return Boolean(thi


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    63192.168.2.104977666.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:33 UTC877OUTGET /lib/lodash.js/lodash.min.js?v=qXBd_EfAdjOA2FGrGAG-b3YBn2tn5A6bhz-LSgYD96k HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:34 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 73015
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:33 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b54db7"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:34 UTC15973INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 4c 6f 64 61 73 68 20 3c 68 74 74 70 73 3a 2f 2f 6c 6f 64 61 73 68 2e 63 6f 6d 2f 3e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 3c 68 74 74 70 73 3a 2f 2f 6f 70 65 6e 6a 73 66 2e 6f 72 67 2f 3e 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 3c 68 74 74 70 73 3a 2f 2f 6c 6f 64 61 73 68 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 3e 0a 20 2a 20 42 61 73 65 64 20 6f 6e 20 55 6e 64 65 72 73 63 6f 72 65 2e 6a 73 20 31 2e 38 2e 33 20 3c 68 74 74 70 3a 2f 2f 75 6e 64 65 72 73 63 6f 72 65 6a 73 2e 6f 72 67 2f 4c 49 43 45 4e 53 45 3e 0a 20 2a 20 43 6f
                                                                                                                                                    Data Ascii: /** * @license * Lodash <https://lodash.com/> * Copyright OpenJS Foundation and other contributors <https://openjsf.org/> * Released under MIT license <https://lodash.com/license> * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE> * Co
                                                                                                                                                    2024-10-04 13:39:34 UTC24INData Raw: 2c 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 75 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                    Data Ascii: ,t[r]);return u}function
                                                                                                                                                    2024-10-04 13:39:34 UTC16384INData Raw: 20 4d 72 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 6e 26 26 28 72 21 3d 3d 58 26 26 28 6e 3d 6e 3c 3d 72 3f 6e 3a 72 29 2c 0a 74 21 3d 3d 58 26 26 28 6e 3d 6e 3e 3d 74 3f 6e 3a 74 29 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 46 72 28 6e 2c 74 2c 65 2c 75 2c 69 2c 6f 29 7b 76 61 72 20 66 2c 63 3d 74 26 61 6e 2c 61 3d 74 26 6c 6e 2c 6c 3d 74 26 73 6e 3b 69 66 28 65 26 26 28 66 3d 69 3f 65 28 6e 2c 75 2c 69 2c 6f 29 3a 65 28 6e 29 29 2c 66 21 3d 3d 58 29 72 65 74 75 72 6e 20 66 3b 69 66 28 21 66 63 28 6e 29 29 72 65 74 75 72 6e 20 6e 3b 76 61 72 20 73 3d 62 68 28 6e 29 3b 69 66 28 73 29 7b 69 66 28 66 3d 7a 69 28 6e 29 2c 21 63 29 72 65 74 75 72 6e 20 54 75 28 6e 2c 66 29 7d 65 6c 73 65 7b 76 61 72 20 68 3d 7a 73 28 6e 29 2c 70 3d 68 3d 3d 4b 6e
                                                                                                                                                    Data Ascii: Mr(n,t,r){return n===n&&(r!==X&&(n=n<=r?n:r),t!==X&&(n=n>=t?n:t)),n}function Fr(n,t,e,u,i,o){var f,c=t&an,a=t&ln,l=t&sn;if(e&&(f=i?e(n,u,i,o):e(n)),f!==X)return f;if(!fc(n))return n;var s=bh(n);if(s){if(f=zi(n),!c)return Tu(n,f)}else{var h=zs(n),p=h==Kn
                                                                                                                                                    2024-10-04 13:39:34 UTC16384INData Raw: 7d 7d 72 65 74 75 72 6e 20 69 2e 64 65 6c 65 74 65 28 6e 29 2c 69 2e 64 65 6c 65 74 65 28 74 29 2c 70 7d 66 75 6e 63 74 69 6f 6e 20 5f 69 28 6e 2c 74 2c 72 2c 65 2c 75 2c 69 2c 6f 29 7b 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 20 63 74 3a 69 66 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 21 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 62 79 74 65 4f 66 66 73 65 74 21 3d 74 2e 62 79 74 65 4f 66 66 73 65 74 29 72 65 74 75 72 6e 21 31 3b 0a 6e 3d 6e 2e 62 75 66 66 65 72 2c 74 3d 74 2e 62 75 66 66 65 72 3b 63 61 73 65 20 66 74 3a 72 65 74 75 72 6e 21 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 21 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 21 69 28 6e 65 77 20 52 6c 28 6e 29 2c 6e 65 77 20 52 6c 28 74 29 29 29 3b 63 61 73 65 20 4e 6e 3a 63 61 73 65 20 50 6e 3a
                                                                                                                                                    Data Ascii: }}return i.delete(n),i.delete(t),p}function _i(n,t,r,e,u,i,o){switch(r){case ct:if(n.byteLength!=t.byteLength||n.byteOffset!=t.byteOffset)return!1;n=n.buffer,t=t.buffer;case ft:return!(n.byteLength!=t.byteLength||!i(new Rl(n),new Rl(t)));case Nn:case Pn:
                                                                                                                                                    2024-10-04 13:39:34 UTC16384INData Raw: 74 75 72 6e 20 63 63 28 6e 29 26 26 7a 73 28 6e 29 3d 3d 69 74 7d 66 75 6e 63 74 69 6f 6e 20 78 63 28 6e 29 7b 72 65 74 75 72 6e 20 63 63 28 6e 29 26 26 77 65 28 6e 29 3d 3d 6f 74 7d 66 75 6e 63 74 69 6f 6e 20 6a 63 28 6e 29 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 5b 5d 3b 69 66 28 48 66 28 6e 29 29 72 65 74 75 72 6e 20 64 63 28 6e 29 3f 47 28 6e 29 3a 54 75 28 6e 29 3b 69 66 28 55 6c 26 26 6e 5b 55 6c 5d 29 72 65 74 75 72 6e 20 44 28 6e 5b 55 6c 5d 28 29 29 3b 76 61 72 20 74 3d 7a 73 28 6e 29 3b 72 65 74 75 72 6e 28 74 3d 3d 47 6e 3f 4d 3a 74 3d 3d 74 74 3f 50 3a 72 61 29 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 41 63 28 6e 29 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 30 3d 3d 3d 6e 3f 6e 3a 30 3b 69 66 28 6e 3d 49 63 28 6e 29 2c 6e 3d 3d 3d 53 6e 7c 7c 6e
                                                                                                                                                    Data Ascii: turn cc(n)&&zs(n)==it}function xc(n){return cc(n)&&we(n)==ot}function jc(n){if(!n)return[];if(Hf(n))return dc(n)?G(n):Tu(n);if(Ul&&n[Ul])return D(n[Ul]());var t=zs(n);return(t==Gn?M:t==tt?P:ra)(n)}function Ac(n){if(!n)return 0===n?n:0;if(n=Ic(n),n===Sn||n
                                                                                                                                                    2024-10-04 13:39:34 UTC7866INData Raw: 2c 74 70 3d 59 75 28 29 2c 72 70 3d 59 75 28 21 30 29 2c 65 70 3d 75 75 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 49 65 28 72 2c 6e 2c 74 29 7d 7d 29 2c 75 70 3d 75 75 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 49 65 28 6e 2c 72 2c 74 29 7d 7d 29 2c 69 70 3d 74 69 28 63 29 2c 6f 70 3d 74 69 28 75 29 2c 66 70 3d 74 69 28 68 29 2c 63 70 3d 75 69 28 29 2c 61 70 3d 75 69 28 21 30 29 2c 6c 70 3d 6e 69 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 0a 72 65 74 75 72 6e 20 6e 2b 74 7d 2c 30 29 2c 73 70 3d 66 69 28 22 63 65 69 6c 22 29 2c 68 70 3d 6e 69 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74
                                                                                                                                                    Data Ascii: ,tp=Yu(),rp=Yu(!0),ep=uu(function(n,t){return function(r){return Ie(r,n,t)}}),up=uu(function(n,t){return function(r){return Ie(n,r,t)}}),ip=ti(c),op=ti(u),fp=ti(h),cp=ui(),ap=ui(!0),lp=ni(function(n,t){return n+t},0),sp=fi("ceil"),hp=ni(function(n,t){ret


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    64192.168.2.104978013.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 478
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                                                                    x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133934Z-15767c5fc55gs96cphvgp5f5vc0000000cgg00000000czk9
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:34 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    65192.168.2.104977713.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 468
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                                                                    x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133934Z-15767c5fc55rv8zjq9dg0musxg0000000cm000000000dc3t
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    66192.168.2.104978113.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 404
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                                                                    x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133934Z-15767c5fc55852fxfeh7csa2dn0000000cm0000000003c3r
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:34 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    67192.168.2.104977813.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 400
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                                                                    x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133934Z-15767c5fc55n4msds84xh4z67w000000068g00000000gapc
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:34 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    68192.168.2.104977913.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 479
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                                                                    x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133934Z-15767c5fc5546rn6ch9zv310e000000005g000000000hzz5
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:34 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    69192.168.2.1049782184.28.90.27443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                    2024-10-04 13:39:34 UTC515INHTTP/1.1 200 OK
                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                    X-CID: 11
                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                    Cache-Control: public, max-age=184014
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    Content-Length: 55
                                                                                                                                                    Connection: close
                                                                                                                                                    X-CID: 2
                                                                                                                                                    2024-10-04 13:39:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    70192.168.2.1049784104.17.25.144435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC398OUTGET /ajax/libs/intl-tel-input/17.0.8/js/intlTelInput.min.js HTTP/1.1
                                                                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-04 13:39:34 UTC931INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                                                                    ETag: W/"5f902e0e-72d9"
                                                                                                                                                    Last-Modified: Wed, 21 Oct 2020 12:48:14 GMT
                                                                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                    Age: 44836
                                                                                                                                                    Expires: Wed, 24 Sep 2025 13:39:34 GMT
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k3aXVGmYpDxi4mRZ2OG3LV77IDE8fuY0iHOrH74nnaHjspT6cIGVX2L%2FxfwLeZpCjv%2ByMGayNXwj%2BW1pwul1CLukKkQFVOgozk1oDXKI0bIhGHPhVmb9i9NksoOi%2BHpY6%2B8iB9uU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8cd5942bc9530f6f-EWR
                                                                                                                                                    2024-10-04 13:39:34 UTC438INData Raw: 37 32 64 39 0d 0a 2f 2a 0a 20 2a 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 54 65 6c 65 70 68 6f 6e 65 20 49 6e 70 75 74 20 76 31 37 2e 30 2e 38 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 61 63 6b 6f 63 6e 72 2f 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 2e 67 69 74 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 28 29 3a 77 69 6e 64 6f 77 2e 69 6e 74 6c 54 65 6c 49 6e 70 75 74 3d 61 28 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74
                                                                                                                                                    Data Ascii: 72d9/* * International Telephone Input v17.0.8 * https://github.com/jackocnr/intl-tel-input.git * Licensed under the MIT license */!function(a){"object"==typeof module&&module.exports?module.exports=a():window.intlTelInput=a()}(function(a){"use st
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 6c 65 3d 64 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 62 26 26 63 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 62 29 2c 64 26 26 63 28 61 2c 64 29 2c 61 7d 66 6f 72 28 76 61 72 20 65 3d 5b 5b 22 41 66 67 68 61 6e 69 73 74 61 6e 20 28 e2 80 ab d8 a7 d9 81 d8 ba d8 a7 d9 86 d8 b3 d8 aa d8 a7 d9 86 e2 80 ac e2 80 8e 29 22 2c 22 61 66 22 2c 22 39 33 22 5d 2c 5b 22 41 6c 62 61 6e 69 61 20 28 53 68 71 69 70 c3 ab 72 69 29 22 2c 22 61 6c 22 2c 22 33
                                                                                                                                                    Data Ascii: le=d.enumerable||!1,d.configurable=!0,"value"in d&&(d.writable=!0),Object.defineProperty(a,d.key,d)}}function d(a,b,d){return b&&c(a.prototype,b),d&&c(a,d),a}for(var e=[["Afghanistan ()","af","93"],["Albania (Shqipri)","al","3
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 28 55 62 75 72 75 6e 64 69 29 22 2c 22 62 69 22 2c 22 32 35 37 22 5d 2c 5b 22 43 61 6d 62 6f 64 69 61 20 28 e1 9e 80 e1 9e 98 e1 9f 92 e1 9e 96 e1 9e bb e1 9e 87 e1 9e b6 29 22 2c 22 6b 68 22 2c 22 38 35 35 22 5d 2c 5b 22 43 61 6d 65 72 6f 6f 6e 20 28 43 61 6d 65 72 6f 75 6e 29 22 2c 22 63 6d 22 2c 22 32 33 37 22 5d 2c 5b 22 43 61 6e 61 64 61 22 2c 22 63 61 22 2c 22 31 22 2c 31 2c 5b 22 32 30 34 22 2c 22 32 32 36 22 2c 22 32 33 36 22 2c 22 32 34 39 22 2c 22 32 35 30 22 2c 22 32 38 39 22 2c 22 33 30 36 22 2c 22 33 34 33 22 2c 22 33 36 35 22 2c 22 33 38 37 22 2c 22 34 30 33 22 2c 22 34 31 36 22 2c 22 34 31 38 22 2c 22 34 33 31 22 2c 22 34 33 37 22 2c 22 34 33 38 22 2c 22 34 35 30 22 2c 22 35 30 36 22 2c 22 35 31 34 22 2c 22 35 31 39 22 2c 22 35 34 38 22 2c
                                                                                                                                                    Data Ascii: (Uburundi)","bi","257"],["Cambodia ()","kh","855"],["Cameroon (Cameroun)","cm","237"],["Canada","ca","1",1,["204","226","236","249","250","289","306","343","365","387","403","416","418","431","437","438","450","506","514","519","548",
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 72 22 2c 22 65 63 22 2c 22 35 39 33 22 5d 2c 5b 22 45 67 79 70 74 20 28 e2 80 ab d9 85 d8 b5 d8 b1 e2 80 ac e2 80 8e 29 22 2c 22 65 67 22 2c 22 32 30 22 5d 2c 5b 22 45 6c 20 53 61 6c 76 61 64 6f 72 22 2c 22 73 76 22 2c 22 35 30 33 22 5d 2c 5b 22 45 71 75 61 74 6f 72 69 61 6c 20 47 75 69 6e 65 61 20 28 47 75 69 6e 65 61 20 45 63 75 61 74 6f 72 69 61 6c 29 22 2c 22 67 71 22 2c 22 32 34 30 22 5d 2c 5b 22 45 72 69 74 72 65 61 22 2c 22 65 72 22 2c 22 32 39 31 22 5d 2c 5b 22 45 73 74 6f 6e 69 61 20 28 45 65 73 74 69 29 22 2c 22 65 65 22 2c 22 33 37 32 22 5d 2c 5b 22 45 74 68 69 6f 70 69 61 22 2c 22 65 74 22 2c 22 32 35 31 22 5d 2c 5b 22 46 61 6c 6b 6c 61 6e 64 20 49 73 6c 61 6e 64 73 20 28 49 73 6c 61 73 20 4d 61 6c 76 69 6e 61 73 29 22 2c 22 66 6b 22 2c 22 35
                                                                                                                                                    Data Ascii: r","ec","593"],["Egypt ()","eg","20"],["El Salvador","sv","503"],["Equatorial Guinea (Guinea Ecuatorial)","gq","240"],["Eritrea","er","291"],["Estonia (Eesti)","ee","372"],["Ethiopia","et","251"],["Falkland Islands (Islas Malvinas)","fk","5
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 37 34 35 37 36 22 2c 22 37 35 32 34 22 2c 22 37 39 32 34 22 2c 22 37 36 32 34 22 5d 5d 2c 5b 22 49 73 72 61 65 6c 20 28 e2 80 ab d7 99 d7 a9 d7 a8 d7 90 d7 9c e2 80 ac e2 80 8e 29 22 2c 22 69 6c 22 2c 22 39 37 32 22 5d 2c 5b 22 49 74 61 6c 79 20 28 49 74 61 6c 69 61 29 22 2c 22 69 74 22 2c 22 33 39 22 2c 30 5d 2c 5b 22 4a 61 6d 61 69 63 61 22 2c 22 6a 6d 22 2c 22 31 22 2c 34 2c 5b 22 38 37 36 22 2c 22 36 35 38 22 5d 5d 2c 5b 22 4a 61 70 61 6e 20 28 e6 97 a5 e6 9c ac 29 22 2c 22 6a 70 22 2c 22 38 31 22 5d 2c 5b 22 4a 65 72 73 65 79 22 2c 22 6a 65 22 2c 22 34 34 22 2c 33 2c 5b 22 31 35 33 34 22 2c 22 37 35 30 39 22 2c 22 37 37 30 30 22 2c 22 37 37 39 37 22 2c 22 37 38 32 39 22 2c 22 37 39 33 37 22 5d 5d 2c 5b 22 4a 6f 72 64 61 6e 20 28 e2 80 ab d8 a7 d9 84
                                                                                                                                                    Data Ascii: 74576","7524","7924","7624"]],["Israel ()","il","972"],["Italy (Italia)","it","39",0],["Jamaica","jm","1",4,["876","658"]],["Japan ()","jp","81"],["Jersey","je","44",3,["1534","7509","7700","7797","7829","7937"]],["Jordan (
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 22 39 37 36 22 5d 2c 5b 22 4d 6f 6e 74 65 6e 65 67 72 6f 20 28 43 72 6e 61 20 47 6f 72 61 29 22 2c 22 6d 65 22 2c 22 33 38 32 22 5d 2c 5b 22 4d 6f 6e 74 73 65 72 72 61 74 22 2c 22 6d 73 22 2c 22 31 22 2c 31 36 2c 5b 22 36 36 34 22 5d 5d 2c 5b 22 4d 6f 72 6f 63 63 6f 20 28 e2 80 ab d8 a7 d9 84 d9 85 d8 ba d8 b1 d8 a8 e2 80 ac e2 80 8e 29 22 2c 22 6d 61 22 2c 22 32 31 32 22 2c 30 5d 2c 5b 22 4d 6f 7a 61 6d 62 69 71 75 65 20 28 4d 6f c3 a7 61 6d 62 69 71 75 65 29 22 2c 22 6d 7a 22 2c 22 32 35 38 22 5d 2c 5b 22 4d 79 61 6e 6d 61 72 20 28 42 75 72 6d 61 29 20 28 e1 80 99 e1 80 bc e1 80 94 e1 80 ba e1 80 99 e1 80 ac 29 22 2c 22 6d 6d 22 2c 22 39 35 22 5d 2c 5b 22 4e 61 6d 69 62 69 61 20 28 4e 61 6d 69 62 69 c3 ab 29 22 2c 22 6e 61 22 2c 22 32 36 34 22 5d 2c 5b
                                                                                                                                                    Data Ascii: "976"],["Montenegro (Crna Gora)","me","382"],["Montserrat","ms","1",16,["664"]],["Morocco ()","ma","212",0],["Mozambique (Moambique)","mz","258"],["Myanmar (Burma) ()","mm","95"],["Namibia (Namibi)","na","264"],[
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 2c 5b 22 38 36 39 22 5d 5d 2c 5b 22 53 61 69 6e 74 20 4c 75 63 69 61 22 2c 22 6c 63 22 2c 22 31 22 2c 31 39 2c 5b 22 37 35 38 22 5d 5d 2c 5b 22 53 61 69 6e 74 20 4d 61 72 74 69 6e 20 28 53 61 69 6e 74 2d 4d 61 72 74 69 6e 20 28 70 61 72 74 69 65 20 66 72 61 6e c3 a7 61 69 73 65 29 29 22 2c 22 6d 66 22 2c 22 35 39 30 22 2c 32 5d 2c 5b 22 53 61 69 6e 74 20 50 69 65 72 72 65 20 61 6e 64 20 4d 69 71 75 65 6c 6f 6e 20 28 53 61 69 6e 74 2d 50 69 65 72 72 65 2d 65 74 2d 4d 69 71 75 65 6c 6f 6e 29 22 2c 22 70 6d 22 2c 22 35 30 38 22 5d 2c 5b 22 53 61 69 6e 74 20 56 69 6e 63 65 6e 74 20 61 6e 64 20 74 68 65 20 47 72 65 6e 61 64 69 6e 65 73 22 2c 22 76 63 22 2c 22 31 22 2c 32 30 2c 5b 22 37 38 34 22 5d 5d 2c 5b 22 53 61 6d 6f 61 22 2c 22 77 73 22 2c 22 36 38 35 22
                                                                                                                                                    Data Ascii: ,["869"]],["Saint Lucia","lc","1",19,["758"]],["Saint Martin (Saint-Martin (partie franaise))","mf","590",2],["Saint Pierre and Miquelon (Saint-Pierre-et-Miquelon)","pm","508"],["Saint Vincent and the Grenadines","vc","1",20,["784"]],["Samoa","ws","685"
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 30 22 5d 2c 5b 22 54 6f 67 6f 22 2c 22 74 67 22 2c 22 32 32 38 22 5d 2c 5b 22 54 6f 6b 65 6c 61 75 22 2c 22 74 6b 22 2c 22 36 39 30 22 5d 2c 5b 22 54 6f 6e 67 61 22 2c 22 74 6f 22 2c 22 36 37 36 22 5d 2c 5b 22 54 72 69 6e 69 64 61 64 20 61 6e 64 20 54 6f 62 61 67 6f 22 2c 22 74 74 22 2c 22 31 22 2c 32 32 2c 5b 22 38 36 38 22 5d 5d 2c 5b 22 54 75 6e 69 73 69 61 20 28 e2 80 ab d8 aa d9 88 d9 86 d8 b3 e2 80 ac e2 80 8e 29 22 2c 22 74 6e 22 2c 22 32 31 36 22 5d 2c 5b 22 54 75 72 6b 65 79 20 28 54 c3 bc 72 6b 69 79 65 29 22 2c 22 74 72 22 2c 22 39 30 22 5d 2c 5b 22 54 75 72 6b 6d 65 6e 69 73 74 61 6e 22 2c 22 74 6d 22 2c 22 39 39 33 22 5d 2c 5b 22 54 75 72 6b 73 20 61 6e 64 20 43 61 69 63 6f 73 20 49 73 6c 61 6e 64 73 22 2c 22 74 63 22 2c 22 31 22 2c 32 33 2c
                                                                                                                                                    Data Ascii: 0"],["Togo","tg","228"],["Tokelau","tk","690"],["Tonga","to","676"],["Trinidad and Tobago","tt","1",22,["868"]],["Tunisia ()","tn","216"],["Turkey (Trkiye)","tr","90"],["Turkmenistan","tm","993"],["Turks and Caicos Islands","tc","1",23,
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 77 2e 69 6e 74 6c 54 65 6c 49 6e 70 75 74 47 6c 6f 62 61 6c 73 3d 68 29 3b 76 61 72 20 69 3d 30 2c 6a 3d 7b 61 6c 6c 6f 77 44 72 6f 70 64 6f 77 6e 3a 21 30 2c 61 75 74 6f 48 69 64 65 44 69 61 6c 43 6f 64 65 3a 21 30 2c 61 75 74 6f 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 70 6f 6c 69 74 65 22 2c 63 75 73 74 6f 6d 43 6f 6e 74 61 69 6e 65 72 3a 22 22 2c 63 75 73 74 6f 6d 50 6c 61 63 65 68 6f 6c 64 65 72 3a 6e 75 6c 6c 2c 64 72 6f 70 64 6f 77 6e 43 6f 6e 74 61 69 6e 65 72 3a 6e 75 6c 6c 2c 65 78 63 6c 75 64 65 43 6f 75 6e 74 72 69 65 73 3a 5b 5d 2c 66 6f 72 6d 61 74 4f 6e 44 69 73 70 6c 61 79 3a 21 30 2c 67 65 6f 49 70 4c 6f 6f 6b 75 70 3a 6e 75 6c 6c 2c 68 69 64 64 65 6e 49 6e 70 75 74 3a 22 22 2c 69 6e 69 74 69 61 6c 43 6f 75 6e 74 72 79 3a 22 22 2c 6c 6f 63
                                                                                                                                                    Data Ascii: w.intlTelInputGlobals=h);var i=0,j={allowDropdown:!0,autoHideDialCode:!0,autoPlaceholder:"polite",customContainer:"",customPlaceholder:null,dropdownContainer:null,excludeCountries:[],formatOnDisplay:!0,geoIpLookup:null,hiddenInput:"",initialCountry:"",loc
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 2e 68 3d 62 2c 61 2e 69 3d 63 7d 29 2c 63 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 2e 69 30 3d 62 2c 61 2e 69 31 3d 63 7d 29 3b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 62 2c 63 5d 29 7d 65 6c 73 65 20 74 68 69 73 2e 68 3d 74 68 69 73 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 68 69 73 2e 69 30 3d 74 68 69 73 2e 69 31 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 74 68 69 73 2e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 62 28 29 2c 74 68 69 73 2e 5f 66 28 29 2c 74 68 69 73 2e 5f 68 28 29 2c 74 68 69 73 2e 5f 69 28 29 2c 74 68 69 73 2e 5f 69 33 28 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 62 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68
                                                                                                                                                    Data Ascii: nction(b,c){a.h=b,a.i=c}),c=new Promise(function(b,c){a.i0=b,a.i1=c});this.promise=Promise.all([b,c])}else this.h=this.i=function(){},this.i0=this.i1=function(){};this.s={},this._b(),this._f(),this._h(),this._i(),this._i3()}},{key:"_b",value:function(){th


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    71192.168.2.104978566.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC887OUTGET /home/assets/js/tools/google-signin.js?v=UBHI7UG59peYwJ-MS4rcUaN6-Ab74v9xgRFTp9RKZw4 HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:34 UTC410INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 5277
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:33 GMT
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b4441d"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:34 UTC5277INData Raw: ef bb bf 76 61 72 20 45 78 74 65 72 6e 61 6c 4c 6f 67 69 6e 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6f 70 65 6e 4c 6f 67 69 6e 57 69 6e 64 6f 77 28 75 72 6c 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 43 68 65 63 6b 20 69 66 20 74 68 65 20 55 52 4c 20 69 73 20 72 65 6c 61 74 69 76 65 20 6f 72 20 61 62 73 6f 6c 75 74 65 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 75 72 6c 2e 73 74 61 72 74 73 57 69 74 68 28 27 2f 27 29 20 26 26 20 21 75 72 6c 2e 73 74 61 72 74 73 57 69 74 68 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 4f 70
                                                                                                                                                    Data Ascii: var ExternalLogin = (function () { function openLoginWindow(url, width, height) { // Check if the URL is relative or absolute if (!url.startsWith('/') && !url.startsWith(window.location.origin)) { console.error("Op


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    72192.168.2.104978766.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC699OUTGET /home/assets/js/tools/menu-list.js?v=GIVcPpVy6vkdOGzBf-QLM4SkBtdsbWEcQxhY7mzZWRM HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:34 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 11591
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:33 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b47dc7"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:34 UTC11591INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 69 6d 70 6f 72 74 20 7b 20 4e 61 76 53 63 72 6f 6c 6c 65 72 20 7d 20 66 72 6f 6d 20 27 2f 68 6f 6d 65 2f 61 73 73 65 74 73 2f 6a 73 2f 74 6f 6f 6c 73 2f 6e 61 76 2d 73 63 72 6f 6c 6c 65 72 2e 6a 73 27 3b 0d 0a 0d 0a 63 6c 61 73 73 20 4d 65 6e 75 4c 69 73 74 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 6e 69 74 28 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 6e 69 74 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 23 63 75 73 74 6f 6d 4e 61 76 53 63 72 6f 6c 6c 65 72 43 6f 6e 74 65 6e 74 2c 20 23 64 79 6e 61 6d 69 63 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 27 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: 'use strict';import { NavScroller } from '/home/assets/js/tools/nav-scroller.js';class MenuList { constructor() { this.init(); } init() { $('#customNavScrollerContent, #dynamic-content-container').hide();


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    73192.168.2.104978666.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC659OUTGET /home/assets/media/img/japanese-food.svg HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:34 UTC408INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                    Content-Length: 3792
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:33 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b45e50"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:34 UTC3792INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 37 35 22 20 68 65 69 67 68 74 3d 22 37 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 35 20 37 37 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 36 33 2e 38 34 33 32 20 31 2e 31 32 35 33 39 43 36 33 2e 34 32 39 39 20 30 2e 38 37 36 31 34 38 20 36 32 2e 39 33 37 33 20 30 2e 38 30 35 31 32 35 20 36 32 2e 34 37 33 31 20 30 2e 39 32 37 38 36 35 43 36 32 2e 30 30 39 20 31 2e 30 35 30 36 31 20 36 31 2e 36 31 31 31 20 31 2e 33 35 37 31 31 20 36 31 2e 33 36 36 35 20 31 2e 37 38 30 33 32 4c 34 38 2e 34 31 33 38 20 32 34 2e 33 30 38 33 43 34 38 2e 33 34 37 34 20 32 34 2e 34 32 35 31 20 34 38
                                                                                                                                                    Data Ascii: <svg width="75" height="77" viewBox="0 0 75 77" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M63.8432 1.12539C63.4299 0.876148 62.9373 0.805125 62.4731 0.927865C62.009 1.05061 61.6111 1.35711 61.3665 1.78032L48.4138 24.3083C48.3474 24.4251 48


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    74192.168.2.104978966.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC916OUTGET /home/assets/plugins/custom/datatables.net/jquery.dataTables.min.js?v=nD4QTx6_QNyA5hpBkeHgxB5F4jJ00fxdpztve4UxXbs HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:34 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 82861
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:33 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b5132d"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:34 UTC3720INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 28 74 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3d 74 7c 7c 77 69 6e 64 6f 77 2c 65 3d 65 7c 7c 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 72 65 71 75 69 72 65
                                                                                                                                                    Data Ascii: !function(n){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(t){return n(t,window,document)}):"object"==typeof exports?module.exports=function(t,e){return t=t||window,e=e||("undefined"!=typeof window?require("jquery"):require
                                                                                                                                                    2024-10-04 13:39:34 UTC16384INData Raw: 7b 50 28 65 29 2c 52 28 65 2e 63 6f 6c 75 6d 6e 29 2c 46 28 65 2c 65 2c 21 30 29 2c 46 28 65 2e 63 6f 6c 75 6d 6e 2c 65 2e 63 6f 6c 75 6d 6e 2c 21 30 29 2c 46 28 65 2c 45 2e 65 78 74 65 6e 64 28 6f 2c 6c 2e 64 61 74 61 28 29 29 29 3b 66 6f 72 28 76 61 72 20 6e 3d 49 2e 73 65 74 74 69 6e 67 73 2c 69 3d 30 2c 75 3d 6e 2e 6c 65 6e 67 74 68 3b 69 3c 75 3b 69 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 69 5d 3b 69 66 28 61 2e 6e 54 61 62 6c 65 3d 3d 74 68 69 73 7c 7c 61 2e 6e 54 48 65 61 64 2e 70 61 72 65 6e 74 4e 6f 64 65 3d 3d 74 68 69 73 7c 7c 61 2e 6e 54 46 6f 6f 74 26 26 61 2e 6e 54 46 6f 6f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3d 3d 74 68 69 73 29 7b 76 61 72 20 72 3d 6f 2e 62 52 65 74 72 69 65 76 65 21 3d 3d 4a 3f 6f 2e 62 52 65 74 72 69 65 76 65 3a 65 2e 62 52
                                                                                                                                                    Data Ascii: {P(e),R(e.column),F(e,e,!0),F(e.column,e.column,!0),F(e,E.extend(o,l.data()));for(var n=I.settings,i=0,u=n.length;i<u;i++){var a=n[i];if(a.nTable==this||a.nTHead.parentNode==this||a.nTFoot&&a.nTFoot.parentNode==this){var r=o.bRetrieve!==J?o.bRetrieve:e.bR
                                                                                                                                                    2024-10-04 13:39:34 UTC16384INData Raw: 28 74 29 7b 76 61 72 20 65 2c 6e 2c 61 2c 72 3d 74 2e 6e 54 48 65 61 64 2c 6f 3d 74 2e 6e 54 46 6f 6f 74 2c 69 3d 30 3d 3d 3d 45 28 22 74 68 2c 20 74 64 22 2c 72 29 2e 6c 65 6e 67 74 68 2c 73 3d 74 2e 6f 43 6c 61 73 73 65 73 2c 6c 3d 74 2e 61 6f 43 6f 6c 75 6d 6e 73 3b 66 6f 72 28 69 26 26 28 6e 3d 45 28 22 3c 74 72 2f 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 72 29 29 2c 63 3d 30 2c 66 3d 6c 2e 6c 65 6e 67 74 68 3b 63 3c 66 3b 63 2b 2b 29 61 3d 6c 5b 63 5d 2c 65 3d 45 28 61 2e 6e 54 68 29 2e 61 64 64 43 6c 61 73 73 28 61 2e 73 43 6c 61 73 73 29 2c 69 26 26 65 2e 61 70 70 65 6e 64 54 6f 28 6e 29 2c 74 2e 6f 46 65 61 74 75 72 65 73 2e 62 53 6f 72 74 26 26 28 65 2e 61 64 64 43 6c 61 73 73 28 61 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 29 2c 21 31 21 3d 3d 61
                                                                                                                                                    Data Ascii: (t){var e,n,a,r=t.nTHead,o=t.nTFoot,i=0===E("th, td",r).length,s=t.oClasses,l=t.aoColumns;for(i&&(n=E("<tr/>").appendTo(r)),c=0,f=l.length;c<f;c++)a=l[c],e=E(a.nTh).addClass(a.sClass),i&&e.appendTo(n),t.oFeatures.bSort&&(e.addClass(a.sSortingClass),!1!==a
                                                                                                                                                    2024-10-04 13:39:34 UTC16384INData Raw: 6f 77 2d 79 22 29 29 26 26 28 46 2e 77 69 64 74 68 3d 24 74 28 49 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2d 67 29 29 2c 63 3d 49 2e 6f 75 74 65 72 57 69 64 74 68 28 29 29 3a 22 22 21 3d 3d 68 26 26 28 46 2e 77 69 64 74 68 3d 24 74 28 68 29 2c 63 3d 49 2e 6f 75 74 65 72 57 69 64 74 68 28 29 29 2c 42 74 28 74 2c 72 29 2c 42 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 2e 70 75 73 68 28 74 2e 69 6e 6e 65 72 48 54 4d 4c 29 2c 48 2e 70 75 73 68 28 24 74 28 45 28 74 29 2e 63 73 73 28 22 77 69 64 74 68 22 29 29 29 7d 2c 72 29 2c 42 74 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 2d 31 21 3d 3d 45 2e 69 6e 41 72 72 61 79 28 74 2c 6a 29 26 26 28 74 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 48 5b 65 5d 29 7d 2c 65 29 2c 45 28 72 29 2e 68 65 69 67 68 74 28 30 29 2c 4c
                                                                                                                                                    Data Ascii: ow-y"))&&(F.width=$t(I.outerWidth()-g)),c=I.outerWidth()):""!==h&&(F.width=$t(h),c=I.outerWidth()),Bt(t,r),Bt(function(t){O.push(t.innerHTML),H.push($t(E(t).css("width")))},r),Bt(function(t,e){-1!==E.inArray(t,j)&&(t.style.width=H[e])},e),E(r).height(0),L
                                                                                                                                                    2024-10-04 13:39:34 UTC16384INData Raw: 29 26 26 6f 2e 6c 65 6e 67 74 68 26 26 28 66 3d 66 2e 63 6f 6e 63 61 74 28 6f 29 29 3b 76 61 72 20 68 3d 67 2e 73 65 6c 65 63 74 6f 72 5b 74 5d 3b 69 66 28 68 2e 6c 65 6e 67 74 68 29 66 6f 72 28 73 3d 30 2c 6c 3d 68 2e 6c 65 6e 67 74 68 3b 73 3c 6c 3b 73 2b 2b 29 66 3d 68 5b 73 5d 28 61 2c 72 2c 66 29 3b 72 65 74 75 72 6e 20 62 28 66 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 65 28 74 29 7b 72 65 74 75 72 6e 28 74 3d 74 7c 7c 7b 7d 29 2e 66 69 6c 74 65 72 26 26 74 2e 73 65 61 72 63 68 3d 3d 3d 4a 26 26 28 74 2e 73 65 61 72 63 68 3d 74 2e 66 69 6c 74 65 72 29 2c 45 2e 65 78 74 65 6e 64 28 7b 73 65 61 72 63 68 3a 22 6e 6f 6e 65 22 2c 6f 72 64 65 72 3a 22 63 75 72 72 65 6e 74 22 2c 70 61 67 65 3a 22 61 6c 6c 22 7d 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 74
                                                                                                                                                    Data Ascii: )&&o.length&&(f=f.concat(o));var h=g.selector[t];if(h.length)for(s=0,l=h.length;s<l;s++)f=h[s](a,r,f);return b(f)}function me(t){return(t=t||{}).filter&&t.search===J&&(t.search=t.filter),E.extend({search:"none",order:"current",page:"all"},t)}function De(t
                                                                                                                                                    2024-10-04 13:39:34 UTC13605INData Raw: 51 75 65 72 79 55 49 3a 21 31 2c 62 4c 65 6e 67 74 68 43 68 61 6e 67 65 3a 21 30 2c 62 50 61 67 69 6e 61 74 65 3a 21 30 2c 62 50 72 6f 63 65 73 73 69 6e 67 3a 21 31 2c 62 52 65 74 72 69 65 76 65 3a 21 31 2c 62 53 63 72 6f 6c 6c 43 6f 6c 6c 61 70 73 65 3a 21 31 2c 62 53 65 72 76 65 72 53 69 64 65 3a 21 31 2c 62 53 6f 72 74 3a 21 30 2c 62 53 6f 72 74 4d 75 6c 74 69 3a 21 30 2c 62 53 6f 72 74 43 65 6c 6c 73 54 6f 70 3a 21 31 2c 62 53 6f 72 74 43 6c 61 73 73 65 73 3a 21 30 2c 62 53 74 61 74 65 53 61 76 65 3a 21 31 2c 66 6e 43 72 65 61 74 65 64 52 6f 77 3a 6e 75 6c 6c 2c 66 6e 44 72 61 77 43 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 2c 66 6e 46 6f 6f 74 65 72 43 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 2c 66 6e 46 6f 72 6d 61 74 4e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f
                                                                                                                                                    Data Ascii: QueryUI:!1,bLengthChange:!0,bPaginate:!0,bProcessing:!1,bRetrieve:!1,bScrollCollapse:!1,bServerSide:!1,bSort:!0,bSortMulti:!0,bSortCellsTop:!1,bSortClasses:!0,bStateSave:!1,fnCreatedRow:null,fnDrawCallback:null,fnFooterCallback:null,fnFormatNumber:functio


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    75192.168.2.104979066.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC924OUTGET /home/assets/plugins/custom/datatables.net-bs5/dataTables.bootstrap5.min.js?v=ks_p8T1qjAxOVRkz6jisjAaqNK5mW0fW2eoWfuTgzdY HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:34 UTC410INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 2361
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:33 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b459b9"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:34 UTC2361INData Raw: 2f 2a 21 20 44 61 74 61 54 61 62 6c 65 73 20 42 6f 6f 74 73 74 72 61 70 20 35 20 69 6e 74 65 67 72 61 74 69 6f 6e 0d 0a 20 2a 20 32 30 32 30 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 2c 72 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 28
                                                                                                                                                    Data Ascii: /*! DataTables Bootstrap 5 integration * 2020 SpryMedia Ltd - datatables.net/license */!function(t){var n,r;"function"==typeof define&&define.amd?define(["jquery","datatables.net"],function(e){return t(e,window,document)}):"object"==typeof exports?(


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    76192.168.2.104978866.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC694OUTGET /home/assets/js/tools/site.js?v=sjFrWwqKq-iGbhYlKFKgjVJine_mEhKzPp2PxwmsGDY HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:34 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 49321
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:33 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b49029"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:34 UTC3720INData Raw: ef bb bf 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 69 6d 70 6f 72 74 20 7b 0d 0a 20 20 20 20 61 6a 61 78 43 61 6c 6c 2c 0d 0a 20 20 20 20 74 72 75 6e 63 61 74 65 41 6e 64 52 6f 75 6e 64 0d 0a 7d 20 66 72 6f 6d 20 27 2f 68 6f 6d 65 2f 61 73 73 65 74 73 2f 6a 73 2f 74 6f 6f 6c 73 2f 75 74 69 6c 69 74 69 65 73 2e 6a 73 27 3b 0d 0a 0d 0a 6c 65 74 20 63 61 72 74 49 74 65 6d 73 20 3d 20 5b 5d 3b 0d 0a 6c 65 74 20 74 6f 74 61 6c 54 61 78 20 3d 20 30 3b 0d 0a 6c 65 74 20 74 6f 74 61 6c 43 6f 73 74 20 3d 20 30 3b 0d 0a 6c 65 74 20 63 75 72 72 65 6e 74 55 70 64 61 74 69 6e 67 49 74 65 6d 49 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 63 6f 6e 73 74 20 47 45 54 5f 43 41 52 54 5f 55 52 4c 20 3d 20 22 2f 43 61 72 74 2f 47 65 74 55 73 65 72 43 61 72 74 22 3b 0d 0a 63 6f
                                                                                                                                                    Data Ascii: 'use strict';import { ajaxCall, truncateAndRound} from '/home/assets/js/tools/utilities.js';let cartItems = [];let totalTax = 0;let totalCost = 0;let currentUpdatingItemId = null;const GET_CART_URL = "/Cart/GetUserCart";co
                                                                                                                                                    2024-10-04 13:39:34 UTC16384INData Raw: 6c 61 73 73 3d 22 62 74 6e 20 74 65 78 74 2d 70 72 69 6d 61 72 79 22 20 64 61 74 61 2d 62 73 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 43 6c 6f 73 65 22 3e 0d 0a 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 2d 73 6f 6c 69 64 20 66 61 2d 78 6d 61 72 6b 20 66 61 2d 6c 67 22 3e 3c 2f 69 3e 0d 0a 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 62 6f 64 79 20 70 74 2d 32 20 70 6c 61 63 65 68 6f 6c 64 65 72 2d 77 61 76 65 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 20 69 74 65 6d 2d 69 64 3d 22 31 22 20 64 61 74 61 2d 69 73 2d 6f 75 74 2d 6f 66 2d 73 74 6f 63 6b 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20
                                                                                                                                                    Data Ascii: lass="btn text-primary" data-bs-dismiss="modal" aria-label="Close"> <i class="fa-solid fa-xmark fa-lg"></i> </button></div><div class="modal-body pt-2 placeholder-wave"> <div class="menu-item" item-id="1" data-is-out-of-stock="false">
                                                                                                                                                    2024-10-04 13:39:34 UTC16384INData Raw: 20 63 61 6e 6e 6f 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 61 72 74 2e 27 2c 20 27 77 61 72 6e 69 6e 67 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 6d 6f 64 61 6c 2e 66 69 6e 64 28 27 2e 61 64 64 6f 6e 2d 73 65 63 74 69 6f 6e 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 72 72 6f 72 29 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 24 73 65 63 74 69 6f 6e 20 3d 20 24 28 74 68 69 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 74 79 70 65 20 3d 20 24 73 65 63 74 69 6f 6e 2e 64 61 74 61 28 27 61 64 64 6f 6e 2d 74 79
                                                                                                                                                    Data Ascii: cannot be added to the cart.', 'warning'); return; } modal.find('.addon-section').each(function () { if (error) return; const $section = $(this); const type = $section.data('addon-ty
                                                                                                                                                    2024-10-04 13:39:34 UTC12833INData Raw: 72 20 74 65 78 74 2d 77 68 69 74 65 20 64 2d 66 6c 65 78 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 24 7b 6d 65 6e 75 49 74 65 6d 44 65 74 61 69 6c 2e 69 73 4f 75 74 4f 66 53 74 6f 63 6b 20 3f 20 27 64 69 73 61 62 6c 65 64 20 62 74 6e 2d 74 65 72 74 69 61 72 79 20 63 75 72 73 6f 72 2d 6e 61 27 20 3a 20 27 75 70 64 61 74 65 2d 69 74 65 6d 2d 63 61 72 74 20 62 74 6e 2d 70 72 69 6d 61 72 79 27 7d 22 20 24 7b 6d 65 6e 75 49 74 65 6d 44 65 74 61 69 6c 2e 69 73 4f 75 74 4f 66 53 74 6f 63 6b 20 3f 20 27 64 69 73 61 62 6c 65 64 27 20 3a 20 27 27 7d 20 74 61 62 69 6e 64 65 78 3d 22 24 7b 6d 65 6e 75 49 74 65 6d 44 65 74 61 69 6c 2e 69 73 4f 75 74 4f 66 53 74 6f 63 6b 20 3f 20 2d
                                                                                                                                                    Data Ascii: r text-white d-flex align-items-center justify-content-center ${menuItemDetail.isOutOfStock ? 'disabled btn-tertiary cursor-na' : 'update-item-cart btn-primary'}" ${menuItemDetail.isOutOfStock ? 'disabled' : ''} tabindex="${menuItemDetail.isOutOfStock ? -


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    77192.168.2.104979166.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC917OUTGET /home/assets/plugins/custom/jquery.inputmask/jquery.inputmask.min.js?v=EKOK3wOVTPbOhN1l02phacDvdv2-cHFWpZcJve_8q8Y HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:34 UTC412INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 103818
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:33 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b5c50a"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:34 UTC7767INData Raw: 2f 2a 21 0d 0a 20 2a 20 64 69 73 74 2f 6a 71 75 65 72 79 2e 69 6e 70 75 74 6d 61 73 6b 2e 6d 69 6e 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 52 6f 62 69 6e 48 65 72 62 6f 74 73 2f 49 6e 70 75 74 6d 61 73 6b 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 2d 20 32 30 32 33 20 52 6f 62 69 6e 20 48 65 72 62 6f 74 73 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 35 2e 30 2e 38 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64
                                                                                                                                                    Data Ascii: /*! * dist/jquery.inputmask.min * https://github.com/RobinHerbots/Inputmask * Copyright (c) 2010 - 2023 Robin Herbots * Licensed under the MIT license * Version: 5.0.8 */!function(e,t){if("object"==typeof exports&&"object"==typeof module)mod
                                                                                                                                                    2024-10-04 13:39:34 UTC16384INData Raw: 69 64 61 74 69 6f 6e 2e 63 61 6c 6c 28 70 2c 6d 2c 6b 29 7d 29 2c 30 29 2c 64 2e 77 72 69 74 65 4f 75 74 42 75 66 66 65 72 26 26 21 31 21 3d 3d 6b 29 29 7b 76 61 72 20 79 3d 61 2e 67 65 74 42 75 66 66 65 72 2e 63 61 6c 6c 28 63 29 3b 28 30 2c 73 2e 77 72 69 74 65 42 75 66 66 65 72 29 28 70 2c 79 2c 76 2c 65 2c 21 30 21 3d 3d 74 29 7d 69 66 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 29 72 65 74 75 72 6e 21 31 21 3d 3d 6b 26 26 28 6b 2e 66 6f 72 77 61 72 64 50 6f 73 69 74 69 6f 6e 3d 76 29 2c 6b 7d 7d 65 6c 73 65 20 6d 3d 3d 3d 6e 2e 6b 65 79 73 2e 45 6e 74 65 72 26 26 63 2e 75 6e 64 6f 56 61 6c 75 65 21 3d 3d 63 2e 5f 76 61 6c 75 65 47 65 74 28 21 30 29 26 26 28 63 2e 75 6e 64 6f 56 61 6c 75 65 3d 63 2e 5f 76 61 6c 75 65 47 65 74 28 21
                                                                                                                                                    Data Ascii: idation.call(p,m,k)}),0),d.writeOutBuffer&&!1!==k)){var y=a.getBuffer.call(c);(0,s.writeBuffer)(p,y,v,e,!0!==t)}if(e.preventDefault(),t)return!1!==k&&(k.forwardPosition=v),k}}else m===n.keys.Enter&&c.undoValue!==c._valueGet(!0)&&(c.undoValue=c._valueGet(!
                                                                                                                                                    2024-10-04 13:39:34 UTC16384INData Raw: 74 69 6f 6e 20 5f 28 65 2c 74 2c 69 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 65 77 20 68 28 65 2c 74 2c 69 29 3a 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 75 28 65 29 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 61 74 65 22 29 3f 65 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 53 28 74 2e 69 6e 70 75 74 46 6f 72 6d 61 74 2c 7b 64 61 74 65 3a 65 7d 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 29 7b 76 61 72 20 69 2c 61 2c 6e 3d 30 2c 72 3d 30 3b 66 6f 72 28 50 28 74 29 2e 6c 61 73 74 49 6e 64 65 78 3d 30 3b 61 3d 50 28 74 29 2e 65 78 65 63 28 74 2e 69 6e 70 75 74 46 6f 72 6d
                                                                                                                                                    Data Ascii: tion _(e,t,i){return"string"==typeof e?new h(e,t,i):e&&"object"===u(e)&&Object.prototype.hasOwnProperty.call(e,"date")?e:void 0}function O(e,t){return S(t.inputFormat,{date:e},t)}function T(e,t){var i,a,n=0,r=0;for(P(t).lastIndex=0;a=P(t).exec(t.inputForm
                                                                                                                                                    2024-10-04 13:39:34 UTC16384INData Raw: 67 61 74 69 6f 6e 53 79 6d 62 6f 6c 2e 66 72 6f 6e 74 29 2b 22 3f 22 3a 22 22 29 2b 28 30 2c 6e 2e 64 65 66 61 75 6c 74 29 28 61 2e 70 72 65 66 69 78 29 2b 22 29 28 2e 2a 29 28 22 2b 28 30 2c 6e 2e 64 65 66 61 75 6c 74 29 28 61 2e 73 75 66 66 69 78 29 2b 28 22 22 21 3d 61 2e 6e 65 67 61 74 69 6f 6e 53 79 6d 62 6f 6c 2e 62 61 63 6b 3f 28 30 2c 6e 2e 64 65 66 61 75 6c 74 29 28 61 2e 6e 65 67 61 74 69 6f 6e 53 79 6d 62 6f 6c 2e 62 61 63 6b 29 2b 22 3f 22 3a 22 22 29 2b 22 24 29 22 29 2e 65 78 65 63 28 72 28 74 2e 73 6c 69 63 65 28 29 2c 21 30 29 2e 72 65 76 65 72 73 65 28 29 2e 6a 6f 69 6e 28 22 22 29 29 3b 30 3d 3d 28 68 3f 68 5b 32 5d 3a 22 22 29 26 26 28 6f 3d 7b 72 65 66 72 65 73 68 46 72 6f 6d 42 75 66 66 65 72 3a 21 30 2c 62 75 66 66 65 72 3a 5b 30 5d
                                                                                                                                                    Data Ascii: gationSymbol.front)+"?":"")+(0,n.default)(a.prefix)+")(.*)("+(0,n.default)(a.suffix)+(""!=a.negationSymbol.back?(0,n.default)(a.negationSymbol.back)+"?":"")+"$)").exec(r(t.slice(),!0).reverse().join(""));0==(h?h[2]:"")&&(o={refreshFromBuffer:!0,buffer:[0]
                                                                                                                                                    2024-10-04 13:39:34 UTC16384INData Raw: 6e 20 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 61 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 64 28 61 2c 65 29 7d 2c 63 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 69 29 7b 72 65 74 75 72 6e 20 75 3d 66 28 29 3f 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 61 72 20 61 3d 5b 6e 75 6c 6c 5d 3b 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 74 29 3b 76 61 72 20 6e 3d 6e 65 77 28 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 65 2c
                                                                                                                                                    Data Ascii: n a.prototype=Object.create(e.prototype,{constructor:{value:a,enumerable:!1,writable:!0,configurable:!0}}),d(a,e)},c(e)}function u(e,t,i){return u=f()?Reflect.construct.bind():function(e,t,i){var a=[null];a.push.apply(a,t);var n=new(Function.bind.apply(e,
                                                                                                                                                    2024-10-04 13:39:34 UTC16384INData Raw: 2d 31 21 3d 3d 6e 2e 67 65 74 4c 61 73 74 56 61 6c 69 64 50 6f 73 69 74 69 6f 6e 2e 63 61 6c 6c 28 65 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 74 2e 69 6e 70 75 74 6d 61 73 6b 2e 6d 61 73 6b 73 65 74 2e 76 61 6c 69 64 50 6f 73 69 74 69 6f 6e 73 29 7c 7c 21 30 21 3d 3d 69 2e 6e 75 6c 6c 61 62 6c 65 3f 72 3a 22 22 7d 72 65 74 75 72 6e 20 61 28 74 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 6f 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 65 2e 69 6e 70 75 74 6d 61 73 6b 26 26 28 30 2c 72 2e 61 70 70 6c 79 49 6e 70 75 74 56 61 6c 75 65 29 28 65 2c 74 29 2c 69 7d 2c 69 6e 70 75 74 6d 61 73 6b 70 61 74 63 68 3a 21 30 7d 7d 7d 28 74 2e 74 79 70 65 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 2e 45 76 65 6e 74 52 75 6c 65 72 2e
                                                                                                                                                    Data Ascii: -1!==n.getLastValidPosition.call(e,void 0,void 0,t.inputmask.maskset.validPositions)||!0!==i.nullable?r:""}return a(t)},set:function(e,t){var i=o(e,t);return e.inputmask&&(0,r.applyInputValue)(e,t),i},inputmaskpatch:!0}}}(t.type),function(e){o.EventRuler.
                                                                                                                                                    2024-10-04 13:39:34 UTC14131INData Raw: 28 64 65 6c 65 74 65 20 6c 2e 65 78 63 6c 75 64 65 73 5b 65 5d 2c 6a 3d 41 29 7d 28 21 30 3d 3d 3d 75 2e 6b 65 65 70 53 74 61 74 69 63 7c 7c 69 73 46 69 6e 69 74 65 28 70 61 72 73 65 49 6e 74 28 75 2e 6b 65 65 70 53 74 61 74 69 63 29 29 26 26 54 3e 3d 75 2e 6b 65 65 70 53 74 61 74 69 63 29 26 26 28 6a 3d 6a 2e 73 6c 69 63 65 28 30 2c 31 29 29 3b 66 6f 72 28 76 61 72 20 52 3d 30 3b 52 3c 6a 2e 6c 65 6e 67 74 68 3b 52 2b 2b 29 7b 4f 3d 70 61 72 73 65 49 6e 74 28 6a 5b 52 5d 29 2c 76 3d 5b 5d 2c 69 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 5f 26 26 78 28 68 2c 4f 2c 53 29 7c 7c 45 2e 73 6c 69 63 65 28 29 3b 76 61 72 20 46 3d 6b 2e 6d 61 74 63 68 65 73 5b 4f 5d 3b 69 66 28 46 26 26 63 28 46 2c 5b 4f 5d 2e 63 6f 6e 63 61 74 28 73 29 2c 70 29 29 72
                                                                                                                                                    Data Ascii: (delete l.excludes[e],j=A)}(!0===u.keepStatic||isFinite(parseInt(u.keepStatic))&&T>=u.keepStatic)&&(j=j.slice(0,1));for(var R=0;R<j.length;R++){O=parseInt(j[R]),v=[],i="string"==typeof _&&x(h,O,S)||E.slice();var F=k.matches[O];if(F&&c(F,[O].concat(s),p))r


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    78192.168.2.104979266.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC907OUTGET /home/assets/plugins/custom/jquery-zoom/jquery.zoom.min.js?v=tzK8pUq7jBkYHa0h2DI5dvrT8WYUsm4JvotQLrwH2Yc HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:34 UTC410INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 2621
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b45abd"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:34 UTC2621INData Raw: 2f 2a 21 0d 0a 09 5a 6f 6f 6d 20 31 2e 37 2e 32 31 0d 0a 09 6c 69 63 65 6e 73 65 3a 20 4d 49 54 0d 0a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 61 63 6b 6c 6d 6f 6f 72 65 2e 63 6f 6d 2f 7a 6f 6f 6d 0d 0a 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 74 3d 7b 75 72 6c 3a 21 31 2c 63 61 6c 6c 62 61 63 6b 3a 21 31 2c 74 61 72 67 65 74 3a 21 31 2c 64 75 72 61 74 69 6f 6e 3a 31 32 30 2c 6f 6e 3a 22 6d 6f 75 73 65 6f 76 65 72 22 2c 74 6f 75 63 68 3a 21 30 2c 6f 6e 5a 6f 6f 6d 49 6e 3a 21 31 2c 6f 6e 5a 6f 6f 6d 4f 75 74 3a 21 31 2c 6d 61 67 6e 69 66 79 3a 31 7d 3b 6f 2e 7a 6f 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 2c 69 29 7b 76 61 72 20 75 2c 63 2c 61 2c 72 2c 6d 2c 6c 2c 73 2c 66 3d 6f 28 74 29 2c 68 3d 66 2e 63 73 73 28 22 70 6f 73
                                                                                                                                                    Data Ascii: /*!Zoom 1.7.21license: MIThttp://www.jacklmoore.com/zoom*/(function(o){var t={url:!1,callback:!1,target:!1,duration:120,on:"mouseover",touch:!0,onZoomIn:!1,onZoomOut:!1,magnify:1};o.zoom=function(t,n,e,i){var u,c,a,r,m,l,s,f=o(t),h=f.css("pos


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    79192.168.2.104979366.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC708OUTGET /lib/jquery-validate/jquery.validate.min.js?v=6Se3zmCrkesuOxgB4GcJhFqN4hVzQOdC-oOFh_wktX0 HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:34 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 25070
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b4316e"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:34 UTC15973INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 32 30 2e 30 20 2d 20 31 30 2f 31 30 2f 32 30 32 33 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 33 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f
                                                                                                                                                    Data Ascii: /*! jQuery Validation Plugin - v1.20.0 - 10/10/2023 * https://jqueryvalidation.org/ * Copyright (c) 2023 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?
                                                                                                                                                    2024-10-04 13:39:34 UTC24INData Raw: 28 63 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6e 64 42 79 4e 61
                                                                                                                                                    Data Ascii: (c))return this.findByNa
                                                                                                                                                    2024-10-04 13:39:34 UTC9073INData Raw: 6d 65 28 63 2e 6e 61 6d 65 29 2e 66 69 6c 74 65 72 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7d 72 65 74 75 72 6e 20 62 2e 6c 65 6e 67 74 68 7d 2c 64 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 64 65 70 65 6e 64 54 79 70 65 73 5b 74 79 70 65 6f 66 20 61 5d 7c 7c 74 68 69 73 2e 64 65 70 65 6e 64 54 79 70 65 73 5b 74 79 70 65 6f 66 20 61 5d 28 61 2c 62 29 7d 2c 64 65 70 65 6e 64 54 79 70 65 73 3a 7b 22 62 6f 6f 6c 65 61 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 2c 73 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 21 21 61 28 62 2c 63 2e 66 6f 72 6d 29 2e 6c 65 6e 67 74 68 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3a 66 75 6e 63 74 69 6f
                                                                                                                                                    Data Ascii: me(c.name).filter(":checked").length}return b.length},depend:function(a,b){return!this.dependTypes[typeof a]||this.dependTypes[typeof a](a,b)},dependTypes:{"boolean":function(a){return a},string:function(b,c){return!!a(b,c.form).length},"function":functio


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    80192.168.2.1049796104.17.25.144435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:34 UTC387OUTGET /ajax/libs/intl-tel-input/17.0.8/js/utils.js HTTP/1.1
                                                                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-04 13:39:34 UTC930INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                                                                    ETag: W/"5f902e0e-3c35d"
                                                                                                                                                    Last-Modified: Wed, 21 Oct 2020 12:48:14 GMT
                                                                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                    Age: 25269
                                                                                                                                                    Expires: Wed, 24 Sep 2025 13:39:34 GMT
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=66yNzumYe%2BbgSnGvdoCdLdMdZFUTtpzgb020rQX2LxgPS0%2F5NHk3rOQv%2BjbW3JT1ZZYjcR4g2TrGxIW9ZNz2N1sUwafiydW3knyxmclAQ3wpNuZbyKuzphRvEfY1fMU8rF%2Bd9KEJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 8cd5942eb91442ec-EWR
                                                                                                                                                    2024-10-04 13:39:34 UTC439INData Raw: 37 62 66 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 61 61 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 63 3d 61 61 3b 61 5b 30 5d 69 6e 20 63 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70 74 7c 7c 63 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 2e 6c 65 6e 67 74 68 26 26 28 64 3d 61 2e
                                                                                                                                                    Data Ascii: 7bf5(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var aa=this||self;function k(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 7d 3b 76 61 72 20 6e 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 61 2c 62 2c 63 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 3d 6e 75 6c 6c 3d 3d 63 3f 30 3a 30 3e 63 3f 4d 61 74 68 2e 6d 61 78 28 30 2c 61 2e 6c 65 6e 67 74 68 2b 63 29 3a 63 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 31 21 3d 62 2e 6c 65 6e 67 74 68 3f 2d 31 3a 61 2e 69 6e 64 65 78 4f 66 28 62 2c 63 29 3b 66 6f 72 28 3b 63 3c 61 2e
                                                                                                                                                    Data Ascii: ype.constructor=a};var n=Array.prototype.indexOf?function(a,b,c){return Array.prototype.indexOf.call(a,b,c)}:function(a,b,c){c=null==c?0:0>c?Math.max(0,a.length+c):c;if("string"===typeof a)return"string"!==typeof b||1!=b.length?-1:a.indexOf(b,c);for(;c<a.
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 61 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 61 21 3d 74 68 69 73 26 26 28 61 2e 61 3d 7b 7d 2c 61 2e 63 26 26 28 61 2e 63 3d 7b 7d 29 2c 76 28 61 2c 74 68 69 73 29 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 61 5b 62 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 63 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 61 2e 68 29 7b 69 66 28 21 28 62 20 69 6e 20 61 2e 63 29 29 7b 76 61 72 20 64 3d 61 2e 68 2c 65 3d 61 2e 67 5b 62 5d 3b 69 66 28 6e 75 6c 6c 21 3d 63 29 69 66 28 65 2e 68 29 7b 66 6f 72 28 76 61 72 20 66 3d 5b 5d 2c 67 3d 30 3b 67 3c 63 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 66 5b 67 5d 3d 64 2e 63 28 65 2c 63 5b 67 5d 29 3b 63 3d 66 7d 65 6c 73 65 20 63 3d 64 2e 63 28 65
                                                                                                                                                    Data Ascii: a=new this.constructor;a!=this&&(a.a={},a.c&&(a.c={}),v(a,this));return a};function x(a,b){var c=a.a[b];if(null==c)return null;if(a.h){if(!(b in a.c)){var d=a.h,e=a.g[b];if(null!=c)if(e.h){for(var f=[],g=0;g<c.length;g++)f[g]=d.c(e,c[g]);c=f}else c=d.c(e
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 44 2e 70 72 6f 74 6f 74 79 70 65 2e 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 6e 65 77 20 61 2e 63 3b 61 2e 68 3d 74 68 69 73 3b 61 2e 61 3d 62 3b 61 2e 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 7d 6d 28 45 2c 44 29 3b 45 2e 70 72 6f 74 6f 74 79 70 65 2e 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 38 3d 3d 61 2e 63 3f 21 21 62 3a 43 2e 70 72 6f 74 6f 74 79 70 65 2e 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 45 2e 70 72 6f 74 6f 74 79 70 65 2e 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 45 2e 6f 2e 61 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 46 28 61 2c 62 29 7b 6e 75 6c 6c 21 3d 61 26
                                                                                                                                                    Data Ascii: D.prototype.a=function(a,b){a=new a.c;a.h=this;a.a=b;a.c={};return a};function E(){}m(E,D);E.prototype.c=function(a,b){return 8==a.c?!!b:C.prototype.c.apply(this,arguments)};E.prototype.a=function(a,b){return E.o.a.call(this,a,b)};function F(a,b){null!=a&
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 7c 28 70 61 3d 61 3d 42 28 47 2c 7b 30 3a 7b 6e 61 6d 65 3a 22 4e 75 6d 62 65 72 46 6f 72 6d 61 74 22 2c 6a 3a 22 69 31 38 6e 2e 70 68 6f 6e 65 6e 75 6d 62 65 72 73 2e 4e 75 6d 62 65 72 46 6f 72 6d 61 74 22 7d 2c 31 3a 7b 6e 61 6d 65 3a 22 70 61 74 74 65 72 6e 22 2c 72 65 71 75 69 72 65 64 3a 21 30 2c 62 3a 39 2c 74 79 70 65 3a 53 74 72 69 6e 67 7d 2c 32 3a 7b 6e 61 6d 65 3a 22 66 6f 72 6d 61 74 22 2c 72 65 71 75 69 72 65 64 3a 21 30 2c 62 3a 39 2c 74 79 70 65 3a 53 74 72 69 6e 67 7d 2c 33 3a 7b 6e 61 6d 65 3a 22 6c 65 61 64 69 6e 67 5f 64 69 67 69 74 73 5f 70 61 74 74 65 72 6e 22 2c 69 3a 21 30 2c 62 3a 39 2c 74 79 70 65 3a 53 74 72 69 6e 67 7d 2c 34 3a 7b 6e 61 6d 65 3a 22 6e 61 74 69 6f 6e 61 6c 5f 70 72 65 66 69 78 5f 66 6f 72 6d 61 74 74 69 6e 67 5f
                                                                                                                                                    Data Ascii: |(pa=a=B(G,{0:{name:"NumberFormat",j:"i18n.phonenumbers.NumberFormat"},1:{name:"pattern",required:!0,b:9,type:String},2:{name:"format",required:!0,b:9,type:String},3:{name:"leading_digits_pattern",i:!0,b:9,type:String},4:{name:"national_prefix_formatting_
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 74 65 22 2c 62 3a 31 31 2c 74 79 70 65 3a 48 7d 2c 33 31 3a 7b 6e 61 6d 65 3a 22 63 61 72 72 69 65 72 5f 73 70 65 63 69 66 69 63 22 2c 62 3a 31 31 2c 74 79 70 65 3a 48 7d 2c 33 33 3a 7b 6e 61 6d 65 3a 22 73 6d 73 5f 73 65 72 76 69 63 65 73 22 2c 62 3a 31 31 2c 74 79 70 65 3a 48 7d 2c 32 34 3a 7b 6e 61 6d 65 3a 22 6e 6f 5f 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5f 64 69 61 6c 6c 69 6e 67 22 2c 62 3a 31 31 2c 74 79 70 65 3a 48 7d 2c 39 3a 7b 6e 61 6d 65 3a 22 69 64 22 2c 72 65 71 75 69 72 65 64 3a 21 30 2c 62 3a 39 2c 74 79 70 65 3a 53 74 72 69 6e 67 7d 2c 31 30 3a 7b 6e 61 6d 65 3a 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 2c 62 3a 35 2c 74 79 70 65 3a 4e 75 6d 62 65 72 7d 2c 31 31 3a 7b 6e 61 6d 65 3a 22 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5f 70 72 65
                                                                                                                                                    Data Ascii: te",b:11,type:H},31:{name:"carrier_specific",b:11,type:H},33:{name:"sms_services",b:11,type:H},24:{name:"no_international_dialling",b:11,type:H},9:{name:"id",required:!0,b:9,type:String},10:{name:"country_code",b:5,type:Number},11:{name:"international_pre
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 3a 22 72 61 77 5f 69 6e 70 75 74 22 2c 62 3a 39 2c 74 79 70 65 3a 53 74 72 69 6e 67 7d 2c 36 3a 7b 6e 61 6d 65 3a 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 5f 73 6f 75 72 63 65 22 2c 62 3a 31 34 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 30 2c 74 79 70 65 3a 74 61 7d 2c 37 3a 7b 6e 61 6d 65 3a 22 70 72 65 66 65 72 72 65 64 5f 64 6f 6d 65 73 74 69 63 5f 63 61 72 72 69 65 72 5f 63 6f 64 65 22 2c 0a 62 3a 39 2c 74 79 70 65 3a 53 74 72 69 6e 67 7d 7d 29 29 3b 72 65 74 75 72 6e 20 61 7d 3b 4a 2e 63 74 6f 72 3d 4a 3b 4a 2e 63 74 6f 72 2e 66 3d 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 66 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 30 20 54 68 65 20 4c 69 62 70 68 6f 6e 65 6e 75 6d 62 65 72 20 41 75 74 68 6f 72 73 0a 0a 20 4c 69 63 65 6e 73 65 64
                                                                                                                                                    Data Ascii: :"raw_input",b:9,type:String},6:{name:"country_code_source",b:14,defaultValue:0,type:ta},7:{name:"preferred_domestic_carrier_code",b:9,type:String}}));return a};J.ctor=J;J.ctor.f=J.prototype.f;/* Copyright (C) 2010 The Libphonenumber Authors Licensed
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 5b 22 53 53 22 5d 2c 32 31 32 3a 5b 22 4d 41 22 2c 22 45 48 22 5d 2c 32 31 33 3a 5b 22 44 5a 22 5d 2c 32 31 36 3a 5b 22 54 4e 22 5d 2c 32 31 38 3a 5b 22 4c 59 22 5d 2c 32 32 30 3a 5b 22 47 4d 22 5d 2c 32 32 31 3a 5b 22 53 4e 22 5d 2c 32 32 32 3a 5b 22 4d 52 22 5d 2c 32 32 33 3a 5b 22 4d 4c 22 5d 2c 32 32 34 3a 5b 22 47 4e 22 5d 2c 32 32 35 3a 5b 22 43 49 22 5d 2c 32 32 36 3a 5b 22 42 46 22 5d 2c 32 32 37 3a 5b 22 4e 45 22 5d 2c 32 32 38 3a 5b 22 54 47 22 5d 2c 32 32 39 3a 5b 22 42 4a 22 5d 2c 32 33 30 3a 5b 22 4d 55 22 5d 2c 32 33 31 3a 5b 22 4c 52 22 5d 2c 32 33 32 3a 5b 22 53 4c 22 5d 2c 32 33 33 3a 5b 22 47 48 22 5d 2c 32 33 34 3a 5b 22 4e 47 22 5d 2c 32 33 35 3a 5b 22 54 44 22 5d 2c 32 33 36 3a 5b 22 43 46 22 5d 2c 32 33 37 3a 5b 22 43 4d 22 5d 2c 32
                                                                                                                                                    Data Ascii: ["SS"],212:["MA","EH"],213:["DZ"],216:["TN"],218:["LY"],220:["GM"],221:["SN"],222:["MR"],223:["ML"],224:["GN"],225:["CI"],226:["BF"],227:["NE"],228:["TG"],229:["BJ"],230:["MU"],231:["LR"],232:["SL"],233:["GH"],234:["NG"],235:["TD"],236:["CF"],237:["CM"],2
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 22 4e 55 22 5d 2c 36 38 35 3a 5b 22 57 53 22 5d 2c 36 38 36 3a 5b 22 4b 49 22 5d 2c 36 38 37 3a 5b 22 4e 43 22 5d 2c 36 38 38 3a 5b 22 54 56 22 5d 2c 36 38 39 3a 5b 22 50 46 22 5d 2c 36 39 30 3a 5b 22 54 4b 22 5d 2c 0a 36 39 31 3a 5b 22 46 4d 22 5d 2c 36 39 32 3a 5b 22 4d 48 22 5d 2c 38 30 30 3a 5b 22 30 30 31 22 5d 2c 38 30 38 3a 5b 22 30 30 31 22 5d 2c 38 35 30 3a 5b 22 4b 50 22 5d 2c 38 35 32 3a 5b 22 48 4b 22 5d 2c 38 35 33 3a 5b 22 4d 4f 22 5d 2c 38 35 35 3a 5b 22 4b 48 22 5d 2c 38 35 36 3a 5b 22 4c 41 22 5d 2c 38 37 30 3a 5b 22 30 30 31 22 5d 2c 38 37 38 3a 5b 22 30 30 31 22 5d 2c 38 38 30 3a 5b 22 42 44 22 5d 2c 38 38 31 3a 5b 22 30 30 31 22 5d 2c 38 38 32 3a 5b 22 30 30 31 22 5d 2c 38 38 33 3a 5b 22 30 30 31 22 5d 2c 38 38 36 3a 5b 22 54 57 22 5d
                                                                                                                                                    Data Ascii: "NU"],685:["WS"],686:["KI"],687:["NC"],688:["TV"],689:["PF"],690:["TK"],691:["FM"],692:["MH"],800:["001"],808:["001"],850:["KP"],852:["HK"],853:["MO"],855:["KH"],856:["LA"],870:["001"],878:["001"],880:["BD"],881:["001"],882:["001"],883:["001"],886:["TW"]
                                                                                                                                                    2024-10-04 13:39:34 UTC1369INData Raw: 34 2d 37 5d 5c 5c 64 7c 39 5b 30 2d 36 38 39 5d 29 5c 5c 64 7b 37 7d 7c 38 30 30 5c 5c 64 7b 32 2c 39 7d 7c 5b 32 2d 34 36 37 39 5d 5c 5c 64 7b 37 7d 22 2c 2c 2c 2c 2c 2c 2c 5b 35 2c 36 2c 37 2c 38 2c 39 2c 31 30 2c 31 31 2c 31 32 5d 5d 2c 5b 2c 2c 22 5b 32 2d 34 36 37 39 5d 5b 32 2d 38 5d 5c 5c 64 7b 36 7d 22 2c 2c 2c 2c 22 32 32 33 34 35 36 37 38 22 2c 2c 2c 5b 38 5d 2c 5b 37 5d 5d 2c 5b 2c 2c 22 35 5b 30 32 34 2d 36 38 5d 5c 5c 64 7b 37 7d 22 2c 2c 2c 2c 22 35 30 31 32 33 34 35 36 37 22 2c 2c 2c 5b 39 5d 5d 2c 5b 2c 2c 22 34 30 30 5c 5c 64 7b 36 7d 7c 38 30 30 5c 5c 64 7b 32 2c 39 7d 22 2c 2c 2c 2c 22 38 30 30 31 32 33 34 35 36 22 5d 2c 0a 5b 2c 2c 22 39 30 30 5b 30 32 5d 5c 5c 64 7b 35 7d 22 2c 2c 2c 2c 22 39 30 30 32 33 34 35 36 37 22 2c 2c 2c 5b 39
                                                                                                                                                    Data Ascii: 4-7]\\d|9[0-689])\\d{7}|800\\d{2,9}|[2-4679]\\d{7}",,,,,,,[5,6,7,8,9,10,11,12]],[,,"[2-4679][2-8]\\d{6}",,,,"22345678",,,[8],[7]],[,,"5[024-68]\\d{7}",,,,"501234567",,,[9]],[,,"400\\d{6}|800\\d{2,9}",,,,"800123456"],[,,"900[02]\\d{5}",,,,"900234567",,,[9


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    81192.168.2.104979766.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:35 UTC900OUTGET /home/assets/plugins/custom/Swiper/swiper-bundle.js?v=JGrp84gSyG2a592PdSqt8DYtR6Ca60dbWaDDwhbnSRc HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:35 UTC412INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 343286
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b16c76"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:35 UTC15972INData Raw: 2f 2a 2a 0d 0a 20 2a 20 53 77 69 70 65 72 20 31 31 2e 30 2e 33 0d 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 33 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4f 63 74 6f 62 65 72 20 32 36 2c
                                                                                                                                                    Data Ascii: /** * Swiper 11.0.3 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2023 Vladimir Kharlampidi * * Released under the MIT License * * Released on: October 26,
                                                                                                                                                    2024-10-04 13:39:35 UTC24INData Raw: 20 3e 3d 20 30 20 26 26 20 75 61 2e 69 6e 64 65 78 4f 66 28 27 63 68 72
                                                                                                                                                    Data Ascii: >= 0 && ua.indexOf('chr
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 6f 6d 65 27 29 20 3c 20 30 20 26 26 20 75 61 2e 69 6e 64 65 78 4f 66 28 27 61 6e 64 72 6f 69 64 27 29 20 3c 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 69 73 53 61 66 61 72 69 28 29 29 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 75 61 20 3d 20 53 74 72 69 6e 67 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 75 61 2e 69 6e 63 6c 75 64 65 73 28 27 56 65 72 73 69 6f 6e 2f 27 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 5b 6d 61 6a 6f 72 2c 20 6d 69 6e 6f 72 5d 20 3d 20 75 61 2e 73 70 6c 69 74 28 27 56 65 72 73 69 6f 6e 2f 27 29 5b 31 5d 2e 73 70 6c 69 74 28 27 20 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 2e 27 29 2e 6d 61 70 28 6e 75 6d 20 3d 3e 20 4e
                                                                                                                                                    Data Ascii: ome') < 0 && ua.indexOf('android') < 0; } if (isSafari()) { const ua = String(window.navigator.userAgent); if (ua.includes('Version/')) { const [major, minor] = ua.split('Version/')[1].split(' ')[0].split('.').map(num => N
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 64 65 73 50 65 72 47 72 6f 75 70 53 6b 69 70 2c 20 69 6e 64 65 78 29 29 20 25 20 73 77 69 70 65 72 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 20 3d 3d 3d 20 30 29 20 73 6e 61 70 47 72 69 64 2e 70 75 73 68 28 73 6c 69 64 65 50 6f 73 69 74 69 6f 6e 29 3b 0d 0a 20 20 20 20 20 20 20 20 73 6c 69 64 65 73 47 72 69 64 2e 70 75 73 68 28 73 6c 69 64 65 50 6f 73 69 74 69 6f 6e 29 3b 0d 0a 20 20 20 20 20 20 20 20 73 6c 69 64 65 50 6f 73 69 74 69 6f 6e 20 3d 20 73 6c 69 64 65 50 6f 73 69 74 69 6f 6e 20 2b 20 73 6c 69 64 65 53 69 7a 65 20 2b 20 73 70 61 63 65 42 65 74 77 65 65 6e 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 73 77 69 70 65 72 2e 76 69 72 74 75 61 6c 53 69 7a 65 20 2b 3d 20 73 6c 69 64 65 53 69 7a 65 20 2b 20 73 70 61 63
                                                                                                                                                    Data Ascii: desPerGroupSkip, index)) % swiper.params.slidesPerGroup === 0) snapGrid.push(slidePosition); slidesGrid.push(slidePosition); slidePosition = slidePosition + slideSize + spaceBetween; } swiper.virtualSize += slideSize + spac
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 75 6e 74 20 3d 20 4d 61 74 68 2e 6d 69 6e 28 61 6d 6f 75 6e 74 2c 20 6c 65 6e 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 73 6c 69 64 65 73 50 65 72 56 69 65 77 20 3d 20 73 77 69 70 65 72 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 20 3d 3d 3d 20 27 61 75 74 6f 27 20 3f 20 73 77 69 70 65 72 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 44 79 6e 61 6d 69 63 28 29 20 3a 20 4d 61 74 68 2e 63 65 69 6c 28 73 77 69 70 65 72 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 61 63 74 69 76 65 49 6e 64 65 78 20 3d 20 73 77 69 70 65 72 2e 61 63 74 69 76 65 49 6e 64 65 78 3b 0d 0a 20 20 20 20 69 66 20 28 73 77 69 70 65 72 2e 70 61 72 61 6d 73 2e 67 72 69 64 20 26 26 20 73 77 69 70 65 72 2e 70 61 72
                                                                                                                                                    Data Ascii: unt = Math.min(amount, len); const slidesPerView = swiper.params.slidesPerView === 'auto' ? swiper.slidesPerViewDynamic() : Math.ceil(swiper.params.slidesPerView); const activeIndex = swiper.activeIndex; if (swiper.params.grid && swiper.par
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 73 6c 69 64 65 49 6e 64 65 78 20 21 3d 3d 20 28 70 72 65 76 69 6f 75 73 49 6e 64 65 78 20 7c 7c 20 30 29 20 26 26 20 72 75 6e 43 61 6c 6c 62 61 63 6b 73 29 20 7b 0d 0a 20 20 20 20 20 20 73 77 69 70 65 72 2e 65 6d 69 74 28 27 62 65 66 6f 72 65 53 6c 69 64 65 43 68 61 6e 67 65 53 74 61 72 74 27 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2f 2f 20 55 70 64 61 74 65 20 70 72 6f 67 72 65 73 73 0d 0a 20 20 20 20 73 77 69 70 65 72 2e 75 70 64 61 74 65 50 72 6f 67 72 65 73 73 28 74 72 61 6e 73 6c 61 74 65 29 3b 0d 0a 20 20 20 20 6c 65 74 20 64 69 72 65 63 74 69 6f 6e 3b 0d 0a 20 20 20 20 69 66 20 28
                                                                                                                                                    Data Ascii: return false; } } } if (slideIndex !== (previousIndex || 0) && runCallbacks) { swiper.emit('beforeSlideChangeStart'); } // Update progress swiper.updateProgress(translate); let direction; if (
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 74 65 6d 70 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 73 77 69 70 65 72 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 69 66 20 28 21 73 77 69 70 65 72 2e 70 61 72 61 6d 73 2e 6c 6f 6f 70 29 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 73 77 69 70 65 72 2e 65 6d 69 74 28 27 62 65 66 6f 72 65 4c 6f 6f 70 46 69 78 27 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 7b 0d 0a 20 20 20 20 20 20 73 6c 69 64 65 73 2c 0d 0a 20 20 20 20 20 20 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 2c 0d 0a 20 20 20 20 20 20 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 2c 0d 0a 20 20 20 20 20 20 73 6c 69 64 65 73 45 6c 2c 0d 0a 20 20 20 20 20 20 70 61 72 61 6d 73 0d 0a 20 20 20 20 7d 20 3d 20 73 77 69 70 65 72 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 7b 0d 0a 20 20 20 20 20 20 63 65 6e 74 65 72 65 64
                                                                                                                                                    Data Ascii: temp; const swiper = this; if (!swiper.params.loop) return; swiper.emit('beforeLoopFix'); const { slides, allowSlidePrev, allowSlideNext, slidesEl, params } = swiper; const { centered
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 6c 74 65 72 28 74 20 3d 3e 20 74 2e 69 64 65 6e 74 69 66 69 65 72 20 3d 3d 3d 20 64 61 74 61 2e 74 6f 75 63 68 49 64 29 5b 30 5d 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 21 74 61 72 67 65 74 54 6f 75 63 68 20 7c 7c 20 74 61 72 67 65 74 54 6f 75 63 68 2e 69 64 65 6e 74 69 66 69 65 72 20 21 3d 3d 20 64 61 74 61 2e 74 6f 75 63 68 49 64 29 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 74 61 72 67 65 74 54 6f 75 63 68 20 3d 20 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 21 64 61 74 61 2e 69 73 54 6f 75 63 68 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 69 66 20 28 64 61 74 61 2e 73 74 61 72 74 4d 6f 76 69 6e 67 20 26 26 20 64 61 74 61 2e 69 73 53 63 72 6f 6c 6c 69 6e 67 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 73
                                                                                                                                                    Data Ascii: lter(t => t.identifier === data.touchId)[0]; if (!targetTouch || targetTouch.identifier !== data.touchId) return; } else { targetTouch = e; } if (!data.isTouched) { if (data.startMoving && data.isScrolling) { s
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 72 65 73 69 7a 65 0d 0a 20 20 20 20 73 77 69 70 65 72 2e 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 20 3d 20 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 3b 0d 0a 20 20 20 20 73 77 69 70 65 72 2e 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 20 3d 20 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 3b 0d 0a 20 20 20 20 69 66 20 28 73 77 69 70 65 72 2e 70 61 72 61 6d 73 2e 77 61 74 63 68 4f 76 65 72 66 6c 6f 77 20 26 26 20 73 6e 61 70 47 72 69 64 20 21 3d 3d 20 73 77 69 70 65 72 2e 73 6e 61 70 47 72 69 64 29 20 7b 0d 0a 20 20 20 20 20 20 73 77 69 70 65 72 2e 63 68 65 63 6b 4f 76 65 72 66 6c 6f 77 28 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6f 6e 43 6c 69 63 6b 28 65 29 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 73 77 69 70 65
                                                                                                                                                    Data Ascii: resize swiper.allowSlidePrev = allowSlidePrev; swiper.allowSlideNext = allowSlideNext; if (swiper.params.watchOverflow && snapGrid !== swiper.snapGrid) { swiper.checkOverflow(); } } function onClick(e) { const swipe
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 69 6e 61 74 69 6f 6e 27 2c 20 27 73 63 72 6f 6c 6c 62 61 72 27 5d 2e 69 6e 64 65 78 4f 66 28 6d 6f 64 75 6c 65 50 61 72 61 6d 4e 61 6d 65 29 20 3e 3d 20 30 20 26 26 20 70 61 72 61 6d 73 5b 6d 6f 64 75 6c 65 50 61 72 61 6d 4e 61 6d 65 5d 20 26 26 20 70 61 72 61 6d 73 5b 6d 6f 64 75 6c 65 50 61 72 61 6d 4e 61 6d 65 5d 2e 65 6e 61 62 6c 65 64 20 26 26 20 21 70 61 72 61 6d 73 5b 6d 6f 64 75 6c 65 50 61 72 61 6d 4e 61 6d 65 5d 2e 65 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 72 61 6d 73 5b 6d 6f 64 75 6c 65 50 61 72 61 6d 4e 61 6d 65 5d 2e 61 75 74 6f 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 69 66 20 28 21 28 6d 6f 64 75 6c 65 50 61 72 61 6d 4e 61 6d 65 20 69 6e 20 70 61 72 61 6d 73 20 26 26 20 27 65 6e 61 62 6c 65 64 27
                                                                                                                                                    Data Ascii: ination', 'scrollbar'].indexOf(moduleParamName) >= 0 && params[moduleParamName] && params[moduleParamName].enabled && !params[moduleParamName].el) { params[moduleParamName].auto = true; } if (!(moduleParamName in params && 'enabled'


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    82192.168.2.104979466.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:35 UTC690OUTGET /lib/jquery/jquery.min.js?v=eqaw4I9IoPldjffqieTL_h7z0ejA9zc_fyXt-05KMl4 HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:35 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 87535
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b5056f"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:35 UTC3720INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51
                                                                                                                                                    Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQ
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6c 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65
                                                                                                                                                    Data Ascii: ment||e).documentElement;return!l.test(t||n&&n.nodeName||"HTML")},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);re
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 65 6c 65 63 74 6f 72 7c 7c 65 29 3b 69 66 28 6e 3d 6e 7c 7c 5b 5d 2c 31 3d 3d 3d 63 2e 6c 65 6e 67 74 68 29 7b 69 66 28 32 3c 28 6f 3d 63 5b 30 5d 3d 63 5b 30 5d 2e 73 6c 69 63 65 28 30 29 29 2e 6c 65 6e 67 74 68 26 26 22 49 44 22 3d 3d 3d 28 61 3d 6f 5b 30 5d 29 2e 74 79 70 65 26 26 39 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 43 26 26 62 2e 72 65 6c 61 74 69 76 65 5b 6f 5b 31 5d 2e 74 79 70 65 5d 29 7b 69 66 28 21 28 74 3d 28 62 2e 66 69 6e 64 2e 49 44 28 61 2e 6d 61 74 63 68 65 73 5b 30 5d 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 2c 74 29 7c 7c 5b 5d 29 5b 30 5d 29 29 72 65 74 75 72 6e 20 6e 3b 6c 26 26 28 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 65 3d 65 2e 73 6c 69 63 65 28 6f 2e 73 68 69 66 74 28 29 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 29
                                                                                                                                                    Data Ascii: elector||e);if(n=n||[],1===c.length){if(2<(o=c[0]=c[0].slice(0)).length&&"ID"===(a=o[0]).type&&9===t.nodeType&&C&&b.relative[o[1].type]){if(!(t=(b.find.ID(a.matches[0].replace(O,P),t)||[])[0]))return n;l&&(t=t.parentNode),e=e.slice(o.shift().value.length)
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 7d 65 6c 73 65 20 70 2e 70 75 73 68 28 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6f 29 29 3b 66 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 2c 64 3d 30 3b 77 68 69 6c 65 28 6f 3d 70 5b 64 2b 2b 5d 29 69 66 28 72 26 26 2d 31 3c 63 65 2e 69 6e 41 72 72 61 79 28 6f 2c 72 29 29 69 26 26 69 2e 70 75 73 68 28 6f 29 3b 65 6c 73 65 20 69 66 28 6c 3d 4b 28 6f 29 2c 61 3d 53 65 28 66 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2c 22 73 63 72 69 70 74 22 29 2c 6c 26 26 45 65 28 61 29 2c 6e 29 7b 63 3d 30 3b 77 68 69 6c 65 28 6f 3d 61 5b 63 2b 2b 5d 29 43 65 2e 74 65 73 74 28 6f 2e 74 79 70 65 7c 7c 22 22 29 26 26 6e 2e 70 75 73 68 28 6f 29 7d 72 65 74 75 72 6e 20 66 7d 76 61 72 20 44 65 3d 2f 5e 28 5b 5e 2e 5d 2a
                                                                                                                                                    Data Ascii: textContent=""}else p.push(t.createTextNode(o));f.textContent="",d=0;while(o=p[d++])if(r&&-1<ce.inArray(o,r))i&&i.push(o);else if(l=K(o),a=Se(f.appendChild(o),"script"),l&&Ee(a),n){c=0;while(o=a[c++])Ce.test(o.type||"")&&n.push(o)}return f}var De=/^([^.]*
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 3d 3d 3d 63 65 2e 63 73 73 28 65 2c 22 64 69 73 70 6c 61 79 22 2c 21 31 2c 72 29 29 26 26 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 26 26 28 69 3d 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 63 65 2e 63 73 73 28 65 2c 22 62 6f 78 53 69 7a 69 6e 67 22 2c 21 31 2c 72 29 2c 28 6f 3d 73 20 69 6e 20 65 29 26 26 28 61 3d 65 5b 73 5d 29 29 2c 28 61 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 29 7c 7c 30 29 2b 69 74 28 65 2c 74 2c 6e 7c 7c 28 69 3f 22 62 6f 72 64 65 72 22 3a 22 63 6f 6e 74 65 6e 74 22 29 2c 6f 2c 72 2c 61 29 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 61 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 28 65 2c 74 2c 6e 2c 72 2c 69 29 7d 63 65
                                                                                                                                                    Data Ascii: ===ce.css(e,"display",!1,r))&&e.getClientRects().length&&(i="border-box"===ce.css(e,"boxSizing",!1,r),(o=s in e)&&(a=e[s])),(a=parseFloat(a)||0)+it(e,t,n||(i?"border":"content"),o,r,a)+"px"}function at(e,t,n,r,i){return new at.prototype.init(e,t,n,r,i)}ce
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 2c 70 3d 5b 6e 7c 7c 43 5d 2c 64 3d 75 65 2e 63 61 6c 6c 28 65 2c 22 74 79 70 65 22 29 3f 65 2e 74 79 70 65 3a 65 2c 68 3d 75 65 2e 63 61 6c 6c 28 65 2c 22 6e 61 6d 65 73 70 61 63 65 22 29 3f 65 2e 6e 61 6d 65 73 70 61 63 65 2e 73 70 6c 69 74 28 22 2e 22 29 3a 5b 5d 3b 69 66 28 6f 3d 66 3d 61 3d 6e 3d 6e 7c 7c 43 2c 33 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 38 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 21 44 74 2e 74 65 73 74 28 64 2b 63 65 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 29 26 26 28 2d 31 3c 64 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 26 26 28 64 3d 28 68 3d 64 2e 73 70 6c 69 74 28 22 2e 22 29 29 2e 73 68 69 66
                                                                                                                                                    Data Ascii: ger:function(e,t,n,r){var i,o,a,s,u,l,c,f,p=[n||C],d=ue.call(e,"type")?e.type:e,h=ue.call(e,"namespace")?e.namespace.split("."):[];if(o=f=a=n=n||C,3!==n.nodeType&&8!==n.nodeType&&!Dt.test(d+ce.event.triggered)&&(-1<d.indexOf(".")&&(d=(h=d.split(".")).shif
                                                                                                                                                    2024-10-04 13:39:35 UTC1895INData Raw: 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 5b 22 63 6c 69 65 6e 74 22 2b 61 5d 3a 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 28 72 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 4d 61 74 68 2e 6d 61 78 28 65 2e 62 6f 64 79 5b 22 73 63 72 6f 6c 6c 22 2b 61 5d 2c 72 5b 22 73 63 72 6f 6c 6c 22 2b 61 5d 2c 65 2e 62 6f 64 79 5b 22 6f 66 66 73 65 74 22 2b 61 5d 2c 72 5b 22 6f 66 66 73 65 74 22 2b 61 5d 2c 72 5b 22 63 6c 69 65 6e 74 22 2b 61 5d 29 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 63 65 2e 63 73 73 28 65 2c 74 2c 69 29 3a 63 65 2e 73 74 79 6c 65 28 65 2c 74 2c 6e 2c 69 29 7d 2c 73 2c 6e 3f 65 3a 76 6f 69 64 20 30 2c 6e 29 7d 7d 29 7d 29 2c 63 65 2e 65 61 63 68 28 5b 22 61 6a 61 78 53 74 61 72 74 22 2c 22 61 6a 61
                                                                                                                                                    Data Ascii: .document.documentElement["client"+a]:9===e.nodeType?(r=e.documentElement,Math.max(e.body["scroll"+a],r["scroll"+a],e.body["offset"+a],r["offset"+a],r["client"+a])):void 0===n?ce.css(e,t,i):ce.style(e,t,n,i)},s,n?e:void 0,n)}})}),ce.each(["ajaxStart","aja


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    83192.168.2.104980366.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:35 UTC907OUTGET /home/assets/plugins/custom/select2/js/select2.full.min.js?v=1y3pZqRejVXHRWp3vZzsc7KmvpKDt5A-Szx8NPbL5Ss HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:35 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 79173
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b565c5"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:35 UTC15973INData Raw: 2f 2a 21 20 53 65 6c 65 63 74 32 20 34 2e 30 2e 31 33 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6c 65 63 74 32 2f 73 65 6c 65 63 74 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 6e 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 75 6e 64 65 66 69 6e 65
                                                                                                                                                    Data Ascii: /*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefine
                                                                                                                                                    2024-10-04 13:39:35 UTC24INData Raw: 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 21 3d 74 5b 30 5d 26 26 69 2e 47
                                                                                                                                                    Data Ascii: nction(){this!=t[0]&&i.G
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 65 74 44 61 74 61 28 74 68 69 73 2c 22 65 6c 65 6d 65 6e 74 22 29 2e 73 65 6c 65 63 74 32 28 22 63 6c 6f 73 65 22 29 7d 29 7d 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 64 65 74 61 63 68 43 6c 6f 73 65 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 66 66 28 22 6d 6f 75 73 65 64 6f 77 6e 2e 73 65 6c 65 63 74 32 2e 22 2b 65 2e 69 64 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 66 69 6e 64 28 22 2e 73 65 6c 65 63 74 69 6f 6e 22 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 65 74 61 63 68 43 6c 6f 73 65 48 61
                                                                                                                                                    Data Ascii: etData(this,"element").select2("close")})})},o.prototype._detachCloseHandler=function(e){n(document.body).off("mousedown.select2."+e.id)},o.prototype.position=function(e,t){t.find(".selection").append(e)},o.prototype.destroy=function(){this._detachCloseHa
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 22 3a 22 6f 65 22 2c 22 c6 a3 22 3a 22 6f 69 22 2c 22 c8 a3 22 3a 22 6f 75 22 2c 22 ea 9d 8f 22 3a 22 6f 6f 22 2c 22 e2 93 9f 22 3a 22 70 22 2c 22 ef bd 90 22 3a 22 70 22 2c 22 e1 b9 95 22 3a 22 70 22 2c 22 e1 b9 97 22 3a 22 70 22 2c 22 c6 a5 22 3a 22 70 22 2c 22 e1 b5 bd 22 3a 22 70 22 2c 22 ea 9d 91 22 3a 22 70 22 2c 22 ea 9d 93 22 3a 22 70 22 2c 22 ea 9d 95 22 3a 22 70 22 2c 22 e2 93 a0 22 3a 22 71 22 2c 22 ef bd 91 22 3a 22 71 22 2c 22 c9 8b 22 3a 22 71 22 2c 22 ea 9d 97 22 3a 22 71 22 2c 22 ea 9d 99 22 3a 22 71 22 2c 22 e2 93 a1 22 3a 22 72 22 2c 22 ef bd 92 22 3a 22 72 22 2c 22 c5 95 22 3a 22 72 22 2c 22 e1 b9 99 22 3a 22 72 22 2c 22 c5 99 22 3a 22 72 22 2c 22 c8 91 22 3a 22 72 22 2c 22 c8 93 22 3a 22 72 22 2c 22 e1 b9 9b 22 3a 22 72 22 2c 22 e1 b9
                                                                                                                                                    Data Ascii: ":"oe","":"oi","":"ou","":"oo","":"p","":"p","":"p","":"p","":"p","":"p","":"p","":"p","":"p","":"q","":"q","":"q","":"q","":"q","":"r","":"r","":"r","":"r","":"r","":"r","":"r","":"r","
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 64 72 6f 70 64 6f 77 6e 43 6f 6e 74 61 69 6e 65 72 2e 64 65 74 61 63 68 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 62 69 6e 64 43 6f 6e 74 61 69 6e 65 72 52 65 73 75 6c 74 48 61 6e 64 6c 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 68 69 73 2e 5f 63 6f 6e 74 61 69 6e 65 72 52 65 73 75 6c 74 73 48 61 6e 64 6c 65 72 73 42 6f 75 6e 64 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 2e 6f 6e 28 22 72 65 73 75 6c 74 73 3a 61 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 5f 70 6f 73 69 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 28 29 2c 6e 2e 5f 72 65 73 69 7a 65 44 72 6f 70 64 6f 77 6e 28 29 7d 29 2c 74 2e 6f 6e 28 22 72 65 73 75 6c 74 73 3a 61 70 70 65 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 5f 70 6f 73 69 74 69 6f 6e 44 72
                                                                                                                                                    Data Ascii: dropdownContainer.detach()},e.prototype._bindContainerResultHandlers=function(e,t){if(!this._containerResultsHandlersBound){var n=this;t.on("results:all",function(){n._positionDropdown(),n._resizeDropdown()}),t.on("results:append",function(){n._positionDr
                                                                                                                                                    2024-10-04 13:39:35 UTC14024INData Raw: 72 28 22 72 65 73 75 6c 74 73 3a 61 6c 6c 22 2c 7b 64 61 74 61 3a 65 2c 71 75 65 72 79 3a 74 7d 29 7d 29 7d 29 2c 74 68 69 73 2e 6f 6e 28 22 71 75 65 72 79 3a 61 70 70 65 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 64 61 74 61 41 64 61 70 74 65 72 2e 71 75 65 72 79 28 74 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 74 72 69 67 67 65 72 28 22 72 65 73 75 6c 74 73 3a 61 70 70 65 6e 64 22 2c 7b 64 61 74 61 3a 65 2c 71 75 65 72 79 3a 74 7d 29 7d 29 7d 29 2c 74 68 69 73 2e 6f 6e 28 22 6b 65 79 70 72 65 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 68 69 63 68 3b 6e 2e 69 73 4f 70 65 6e 28 29 3f 74 3d 3d 3d 69 2e 45 53 43 7c 7c 74 3d 3d 3d 69 2e 54 41 42 7c 7c 74 3d 3d 3d 69 2e 55 50 26 26 65 2e 61 6c 74 4b 65 79
                                                                                                                                                    Data Ascii: r("results:all",{data:e,query:t})})}),this.on("query:append",function(t){this.dataAdapter.query(t,function(e){n.trigger("results:append",{data:e,query:t})})}),this.on("keypress",function(e){var t=e.which;n.isOpen()?t===i.ESC||t===i.TAB||t===i.UP&&e.altKey


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    84192.168.2.104980466.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:35 UTC706OUTGET /lib/bootstrap/js/bootstrap.bundle.min.js?v=JDJ424DHaphTAZCH6UKdhuZNr9MC6j5HTngeLbi7vPs HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:35 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 80669
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b56b9d"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:35 UTC15973INData Raw: 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 33 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                    Data Ascii: /*! * Bootstrap v5.3.2 (https://getbootstrap.com/) * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e
                                                                                                                                                    2024-10-04 13:39:35 UTC24INData Raw: 72 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 65 2c 7b 72 65 6c 61 74
                                                                                                                                                    Data Ascii: r(this._element,e,{relat
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 65 64 54 61 72 67 65 74 3a 73 2c 64 69 72 65 63 74 69 6f 6e 3a 74 68 69 73 2e 5f 6f 72 64 65 72 54 6f 44 69 72 65 63 74 69 6f 6e 28 74 29 2c 66 72 6f 6d 3a 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 69 29 2c 74 6f 3a 6f 7d 29 3b 69 66 28 72 28 64 74 29 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 72 65 74 75 72 6e 3b 69 66 28 21 69 7c 7c 21 73 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 61 3d 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 3b 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 28 6f 29 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 73 3b 63 6f 6e
                                                                                                                                                    Data Ascii: edTarget:s,direction:this._orderToDirection(t),from:this._getItemIndex(i),to:o});if(r(dt).defaultPrevented)return;if(!i||!s)return;const a=Boolean(this._interval);this.pause(),this._isSliding=!0,this._setActiveIndicatorElement(o),this._activeElement=s;con
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 54 3d 5a 65 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 76 2c 45 29 29 2c 43 3d 75 3d 3d 3d 4a 74 3f 54 3a 41 2c 4f 3d 7b 74 6f 70 3a 77 2e 74 6f 70 2d 43 2e 74 6f 70 2b 5f 2e 74 6f 70 2c 62 6f 74 74 6f 6d 3a 43 2e 62 6f 74 74 6f 6d 2d 77 2e 62 6f 74 74 6f 6d 2b 5f 2e 62 6f 74 74 6f 6d 2c 6c 65 66 74 3a 77 2e 6c 65 66 74 2d 43 2e 6c 65 66 74 2b 5f 2e 6c 65 66 74 2c 72 69 67 68 74 3a 43 2e 72 69 67 68 74 2d 77 2e 72 69 67 68 74 2b 5f 2e 72 69 67 68 74 7d 2c 78 3d 74 2e 6d 6f 64 69 66 69 65 72 73 44 61 74 61 2e 6f 66 66 73 65 74 3b 69 66 28 75 3d 3d 3d 4a 74 26 26 78 29 7b 76 61 72 20 6b 3d 78 5b 73 5d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 4f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 71 74 2c 52 74
                                                                                                                                                    Data Ascii: T=Ze(Object.assign({},v,E)),C=u===Jt?T:A,O={top:w.top-C.top+_.top,bottom:C.bottom-w.bottom+_.bottom,left:w.left-C.left+_.left,right:C.right-w.right+_.right},x=t.modifiersData.offset;if(u===Jt&&x){var k=x[s];Object.keys(O).forEach((function(t){var e=[qt,Rt
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 74 72 61 70 22 2c 4a 69 3d 60 66 6f 63 75 73 69 6e 24 7b 47 69 7d 60 2c 5a 69 3d 60 6b 65 79 64 6f 77 6e 2e 74 61 62 24 7b 47 69 7d 60 2c 74 6e 3d 22 62 61 63 6b 77 61 72 64 22 2c 65 6e 3d 7b 61 75 74 6f 66 6f 63 75 73 3a 21 30 2c 74 72 61 70 45 6c 65 6d 65 6e 74 3a 6e 75 6c 6c 7d 2c 6e 6e 3d 7b 61 75 74 6f 66 6f 63 75 73 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 72 61 70 45 6c 65 6d 65 6e 74 3a 22 65 6c 65 6d 65 6e 74 22 7d 3b 63 6c 61 73 73 20 73 6e 20 65 78 74 65 6e 64 73 20 48 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 74 29 2c 74 68 69 73 2e 5f 69 73 41 63 74 69 76 65 3d 21 31 2c 74 68 69 73 2e 5f 6c 61 73 74 54 61 62 4e 61 76 44 69 72 65 63
                                                                                                                                                    Data Ascii: trap",Ji=`focusin${Gi}`,Zi=`keydown.tab${Gi}`,tn="backward",en={autofocus:!0,trapElement:null},nn={autofocus:"boolean",trapElement:"element"};class sn extends H{constructor(t){super(),this._config=this._getConfig(t),this._isActive=!1,this._lastTabNavDirec
                                                                                                                                                    2024-10-04 13:39:35 UTC15520INData Raw: 69 64 64 65 6e 22 29 29 29 7d 29 2c 74 68 69 73 2e 74 69 70 2c 74 68 69 73 2e 5f 69 73 41 6e 69 6d 61 74 65 64 28 29 29 7d 7d 75 70 64 61 74 65 28 29 7b 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 75 70 64 61 74 65 28 29 7d 5f 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 5f 67 65 74 54 69 74 6c 65 28 29 29 7d 5f 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 70 7c 7c 28 74 68 69 73 2e 74 69 70 3d 74 68 69 73 2e 5f 63 72 65 61 74 65 54 69 70 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 6e 65 77 43 6f 6e 74 65 6e 74 7c 7c 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 46 6f 72 54 65 6d 70 6c 61 74 65 28 29 29 29 2c 74
                                                                                                                                                    Data Ascii: idden")))}),this.tip,this._isAnimated())}}update(){this._popper&&this._popper.update()}_isWithContent(){return Boolean(this._getTitle())}_getTipElement(){return this.tip||(this.tip=this._createTipElement(this._newContent||this._getContentForTemplate())),t


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    85192.168.2.104980566.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:35 UTC693OUTGET /lib/lodash.js/lodash.min.js?v=qXBd_EfAdjOA2FGrGAG-b3YBn2tn5A6bhz-LSgYD96k HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:35 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 73015
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b54db7"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:35 UTC7768INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 4c 6f 64 61 73 68 20 3c 68 74 74 70 73 3a 2f 2f 6c 6f 64 61 73 68 2e 63 6f 6d 2f 3e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 3c 68 74 74 70 73 3a 2f 2f 6f 70 65 6e 6a 73 66 2e 6f 72 67 2f 3e 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 3c 68 74 74 70 73 3a 2f 2f 6c 6f 64 61 73 68 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 3e 0a 20 2a 20 42 61 73 65 64 20 6f 6e 20 55 6e 64 65 72 73 63 6f 72 65 2e 6a 73 20 31 2e 38 2e 33 20 3c 68 74 74 70 3a 2f 2f 75 6e 64 65 72 73 63 6f 72 65 6a 73 2e 6f 72 67 2f 4c 49 43 45 4e 53 45 3e 0a 20 2a 20 43 6f
                                                                                                                                                    Data Ascii: /** * @license * Lodash <https://lodash.com/> * Copyright OpenJS Foundation and other contributors <https://openjsf.org/> * Released under MIT license <https://lodash.com/license> * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE> * Co
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 72 3d 5b 22 41 72 72 61 79 22 2c 22 42 75 66 66 65 72 22 2c 22 44 61 74 61 56 69 65 77 22 2c 22 44 61 74 65 22 2c 22 45 72 72 6f 72 22 2c 22 46 6c 6f 61 74 33 32 41 72 72 61 79 22 2c 22 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2c 22 46 75 6e 63 74 69 6f 6e 22 2c 22 49 6e 74 38 41 72 72 61 79 22 2c 22 49 6e 74 31 36 41 72 72 61 79 22 2c 22 49 6e 74 33 32 41 72 72 61 79 22 2c 22 4d 61 70 22 2c 22 4d 61 74 68 22 2c 22 4f 62 6a 65 63 74 22 2c 22 50 72 6f 6d 69 73 65 22 2c 22 52 65 67 45 78 70 22 2c 22 53 65 74 22 2c 22 53 74 72 69 6e 67 22 2c 22 53 79 6d 62 6f 6c 22 2c 22 54 79 70 65 45 72 72 6f 72 22 2c 22 55 69 6e 74 38 41 72 72 61 79 22 2c 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 22 2c 22 55 69 6e 74 31 36 41 72 72 61 79 22 2c 22 55 69 6e 74 33
                                                                                                                                                    Data Ascii: r=["Array","Buffer","DataView","Date","Error","Float32Array","Float64Array","Function","Int8Array","Int16Array","Int32Array","Map","Math","Object","Promise","RegExp","Set","String","Symbol","TypeError","Uint8Array","Uint8ClampedArray","Uint16Array","Uint3
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 73 29 3b 63 3d 21 31 2c 75 3d 53 2c 6c 3d 6e 65 77 20 79 72 7d 65 6c 73 65 20 6c 3d 74 3f 5b 5d 3a 61 3b 6e 3a 66 6f 72 28 3b 2b 2b 65 3c 69 3b 29 7b 76 61 72 20 68 3d 6e 5b 65 5d 2c 70 3d 74 3f 74 28 68 29 3a 68 3b 69 66 28 68 3d 72 7c 7c 30 21 3d 3d 68 3f 68 3a 30 2c 63 26 26 70 3d 3d 3d 70 29 7b 66 6f 72 28 76 61 72 20 5f 3d 6c 2e 6c 65 6e 67 74 68 3b 5f 2d 2d 3b 29 69 66 28 6c 5b 5f 5d 3d 3d 3d 70 29 63 6f 6e 74 69 6e 75 65 20 6e 3b 0a 74 26 26 6c 2e 70 75 73 68 28 70 29 2c 61 2e 70 75 73 68 28 68 29 7d 65 6c 73 65 20 75 28 6c 2c 70 2c 72 29 7c 7c 28 6c 21 3d 3d 61 26 26 6c 2e 70 75 73 68 28 70 29 2c 61 2e 70 75 73 68 28 68 29 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 79 75 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 6b 75 28 74 2c
                                                                                                                                                    Data Ascii: s);c=!1,u=S,l=new yr}else l=t?[]:a;n:for(;++e<i;){var h=n[e],p=t?t(h):h;if(h=r||0!==h?h:0,c&&p===p){for(var _=l.length;_--;)if(l[_]===p)continue n;t&&l.push(p),a.push(h)}else u(l,p,r)||(l!==a&&l.push(p),a.push(h))}return a}function yu(n,t){return t=ku(t,
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 3d 6e 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 3d 6d 69 28 74 2c 33 29 3b 2b 2b 65 3c 69 3b 29 7b 76 61 72 20 6f 3d 6e 5b 65 5d 3b 74 28 6f 2c 65 2c 6e 29 26 26 28 72 2e 70 75 73 68 28 6f 29 2c 75 2e 70 75 73 68 28 65 29 29 7d 72 65 74 75 72 6e 20 6e 75 28 6e 2c 75 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 45 6f 28 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 3a 58 6c 2e 63 61 6c 6c 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 53 6f 28 6e 2c 74 2c 72 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 3d 3d 6e 3f 30 3a 6e 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 65 3f 28 72 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 72 26 26 55 69 28 6e 2c 74 2c 72 29 3f 28 74 3d 30 2c 72 3d 65 29 3a 28 74 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 6b 63 28 74 29 2c 72 3d 72 3d
                                                                                                                                                    Data Ascii: =n.length;for(t=mi(t,3);++e<i;){var o=n[e];t(o,e,n)&&(r.push(o),u.push(e))}return nu(n,u),r}function Eo(n){return null==n?n:Xl.call(n)}function So(n,t,r){var e=null==n?0:n.length;return e?(r&&"number"!=typeof r&&Ui(n,t,r)?(t=0,r=e):(t=null==t?0:kc(t),r=r=
                                                                                                                                                    2024-10-04 13:39:35 UTC16095INData Raw: 6c 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 77 28 6e 2c 6d 69 28 74 2c 32 29 29 7d 66 75 6e 63 74 69 6f 6e 20 74 6c 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3f 59 72 28 6e 2c 4c 61 2c 4e 65 29 3a 58 7d 66 75 6e 63 74 69 6f 6e 20 72 6c 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3f 59 72 28 6e 2c 6d 69 28 74 2c 32 29 2c 4e 65 29 3a 58 3b 0a 7d 66 75 6e 63 74 69 6f 6e 20 65 6c 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3f 6b 28 6e 2c 4c 61 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 75 6c 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3f 6b 28 6e 2c 6d 69 28 74 2c 32 29 29 3a 30 7d 78 3d 6e 75 6c 6c 3d 3d 78 3f 72 65 3a 62 65 2e 64 65 66 61 75 6c 74 73 28 72 65 2e
                                                                                                                                                    Data Ascii: l(n,t){return w(n,mi(t,2))}function tl(n){return n&&n.length?Yr(n,La,Ne):X}function rl(n,t){return n&&n.length?Yr(n,mi(t,2),Ne):X;}function el(n){return n&&n.length?k(n,La):0}function ul(n,t){return n&&n.length?k(n,mi(t,2)):0}x=null==x?re:be.defaults(re.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    86192.168.2.104980666.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:35 UTC911OUTGET /home/assets/plugins/custom/sweetalert2/sweetalert2.all.min.js?v=M2gjdcrFlCPphBds1otZgn3xBwRIeFjJE23brzBTshY HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:35 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 69810
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b54032"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:35 UTC3720INData Raw: 2f 2a 21 0d 0a 2a 20 73 77 65 65 74 61 6c 65 72 74 32 20 76 31 31 2e 37 2e 33 32 0d 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0d 0a 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66
                                                                                                                                                    Data Ascii: /*!* sweetalert2 v11.7.32* Released under the MIT License.*/!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self
                                                                                                                                                    2024-10-04 13:39:35 UTC12144INData Raw: 6e 74 72 6f 6c 73 5d 2c 5c 6e 20 20 76 69 64 65 6f 5b 63 6f 6e 74 72 6f 6c 73 5d 2c 5c 6e 20 20 73 75 6d 6d 61 72 79 5c 6e 27 29 2c 69 3d 41 72 72 61 79 2e 66 72 6f 6d 28 6f 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 22 2d 31 22 21 3d 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 29 29 3b 72 65 74 75 72 6e 5b 2e 2e 2e 6e 65 77 20 53 65 74 28 6e 2e 63 6f 6e 63 61 74 28 69 29 29 5d 2e 66 69 6c 74 65 72 28 28 74 3d 3e 74 74 28 74 29 29 29 7d 2c 56 3d 28 29 3d 3e 5f 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 61 2e 73 68 6f 77 6e 29 26 26 21 5f 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 61 5b 22 74 6f 61 73 74 2d 73 68 6f 77 6e 22 5d 29 26 26 21 5f 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 61 5b 22 6e 6f 2d 62 61 63 6b 64
                                                                                                                                                    Data Ascii: ntrols],\n video[controls],\n summary\n'),i=Array.from(o).filter((t=>"-1"!==t.getAttribute("tabindex")));return[...new Set(n.concat(i))].filter((t=>tt(t)))},V=()=>_(document.body,a.shown)&&!_(document.body,a["toast-shown"])&&!_(document.body,a["no-backd
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 43 6f 6c 6f 72 29 3b 47 28 74 2c 22 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 72 69 6e 67 22 2c 22 62 6f 72 64 65 72 43 6f 6c 6f 72 22 2c 65 2e 69 63 6f 6e 43 6f 6c 6f 72 29 7d 7d 2c 53 74 3d 74 3d 3e 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2e 63 6f 6e 63 61 74 28 61 5b 22 69 63 6f 6e 2d 63 6f 6e 74 65 6e 74 22 5d 2c 27 22 3e 27 29 2e 63 6f 6e 63 61 74 28 74 2c 22 3c 2f 64 69 76 3e 22 29 2c 4f 74 3d 28 74 2c 65 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 65 2e 73 68 6f 77 43 6c 61 73 73 7c 7c 7b 7d 3b 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 22 2e 63 6f 6e 63 61 74 28 61 2e 70 6f 70 75 70 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 74 74 28 74 29 3f 6e 2e 70 6f 70 75 70 3a 22 22 29 2c 65 2e 74 6f 61 73 74 3f 28 4b 28 5b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65
                                                                                                                                                    Data Ascii: Color);G(t,".swal2-success-ring","borderColor",e.iconColor)}},St=t=>'<div class="'.concat(a["icon-content"],'">').concat(t,"</div>"),Ot=(t,e)=>{const n=e.showClass||{};t.className="".concat(a.popup," ").concat(tt(t)?n.popup:""),e.toast?(K([document.docume
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 69 6e 20 74 29 74 5b 6e 5d 2e 64 65 6c 65 74 65 28 65 29 7d 3b 76 61 72 20 47 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 5f 64 65 73 74 72 6f 79 3a 5a 65 2c 63 6c 6f 73 65 3a 6e 65 2c 63 6c 6f 73 65 4d 6f 64 61 6c 3a 6e 65 2c 63 6c 6f 73 65 50 6f 70 75 70 3a 6e 65 2c 63 6c 6f 73 65 54 6f 61 73 74 3a 6e 65 2c 64 69 73 61 62 6c 65 42 75 74 74 6f 6e 73 3a 4f 65 2c 64 69 73 61 62 6c 65 49 6e 70 75 74 3a 6a 65 2c 64 69 73 61 62 6c 65 4c 6f 61 64 69 6e 67 3a 45 65 2c 65 6e 61 62 6c 65 42 75 74 74 6f 6e 73 3a 53 65 2c 65 6e 61 62 6c 65 49 6e 70 75 74 3a 4d 65 2c 67 65 74 49 6e 70 75 74 3a 50 65 2c 68 61 6e 64 6c 65 41 77 61 69 74 69 6e 67 50 72 6f 6d 69 73 65 3a 73
                                                                                                                                                    Data Ascii: =>{for(const n in t)t[n].delete(e)};var Ge=Object.freeze({__proto__:null,_destroy:Ze,close:ne,closeModal:ne,closePopup:ne,closeToast:ne,disableButtons:Oe,disableInput:je,disableLoading:Ee,enableButtons:Se,enableInput:Me,getInput:Pe,handleAwaitingPromise:s
                                                                                                                                                    2024-10-04 13:39:35 UTC16384INData Raw: 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 72 69 6e 67 7b 77 69 64 74 68 3a 32 65 6d 3b 68 65 69 67 68 74 3a 32 65 6d 7d 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 66 69 78 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 2e 34 33 37 35 65 6d 3b 77 69 64 74 68 3a 2e 34 33 37 35 65 6d 3b 68 65 69 67 68 74 3a 32 2e 36 38 37 35 65 6d 7d 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 20 5b 63 6c 61 73 73 5e 3d 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 6c 69 6e 65 5d 7b 68 65 69 67
                                                                                                                                                    Data Ascii: -popup.swal2-toast .swal2-success .swal2-success-ring{width:2em;height:2em}.swal2-popup.swal2-toast .swal2-success .swal2-success-fix{top:0;left:.4375em;width:.4375em;height:2.6875em}.swal2-popup.swal2-toast .swal2-success [class^=swal2-success-line]{heig
                                                                                                                                                    2024-10-04 13:39:35 UTC4794INData Raw: 69 67 68 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 77 61 6c 32 2d 72 6f 74 61 74 65 2d 73 75 63 63 65 73 73 2d 63 69 72 63 75 6c 61 72 2d 6c 69 6e 65 20 34 2e 32 35 73 20 65 61 73 65 2d 69 6e 7d 5b 63 6c 61 73 73 5e 3d 73 77 61 6c 32 5d 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 7d 2e 73 77 61 6c 32 2d 73 68 6f 77 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 77 61 6c 32 2d 73 68 6f 77 20 2e 33 73 7d 2e 73 77 61 6c 32 2d 68 69 64 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 77 61 6c 32 2d 68 69 64 65 20 2e 31 35 73 20 66 6f 72 77 61 72 64 73 7d 2e 73 77 61 6c 32 2d 6e 6f 61 6e 69 6d 61 74 69 6f 6e 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 73 77 61 6c 32 2d 73 63 72 6f 6c 6c 62 61
                                                                                                                                                    Data Ascii: ight{animation:swal2-rotate-success-circular-line 4.25s ease-in}[class^=swal2]{-webkit-tap-highlight-color:rgba(0,0,0,0)}.swal2-show{animation:swal2-show .3s}.swal2-hide{animation:swal2-hide .15s forwards}.swal2-noanimation{transition:none}.swal2-scrollba


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    87192.168.2.104979566.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:35 UTC703OUTGET /home/assets/js/tools/google-signin.js?v=UBHI7UG59peYwJ-MS4rcUaN6-Ab74v9xgRFTp9RKZw4 HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:35 UTC410INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 5277
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:34 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b4441d"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:35 UTC5277INData Raw: ef bb bf 76 61 72 20 45 78 74 65 72 6e 61 6c 4c 6f 67 69 6e 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6f 70 65 6e 4c 6f 67 69 6e 57 69 6e 64 6f 77 28 75 72 6c 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 43 68 65 63 6b 20 69 66 20 74 68 65 20 55 52 4c 20 69 73 20 72 65 6c 61 74 69 76 65 20 6f 72 20 61 62 73 6f 6c 75 74 65 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 75 72 6c 2e 73 74 61 72 74 73 57 69 74 68 28 27 2f 27 29 20 26 26 20 21 75 72 6c 2e 73 74 61 72 74 73 57 69 74 68 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 4f 70
                                                                                                                                                    Data Ascii: var ExternalLogin = (function () { function openLoginWindow(url, width, height) { // Check if the URL is relative or absolute if (!url.startsWith('/') && !url.startsWith(window.location.origin)) { console.error("Op


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    88192.168.2.104979813.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:35 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:35 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 448
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                                                                    x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133935Z-15767c5fc55fdfx81a30vtr1fw0000000cvg00000000muuz
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:35 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    89192.168.2.104980213.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:35 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:35 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 491
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                                                                    x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133935Z-15767c5fc55ncqdn59ub6rndq00000000c9g00000000akya
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:35 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    90192.168.2.104980113.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:35 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:35 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 475
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                    x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133935Z-15767c5fc55sdcjq8ksxt4n9mc00000001y000000000bfnm
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:35 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    91192.168.2.104980013.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:35 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:35 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 416
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                                                                    x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133935Z-15767c5fc55tsfp92w7yna557w0000000cmg00000000d9d8
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:35 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    92192.168.2.104979913.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:35 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:35 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 425
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                                                                    x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133935Z-15767c5fc552g4w83buhsr3htc0000000cr0000000000etr
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:35 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    93192.168.2.104980766.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:36 UTC740OUTGET /home/assets/plugins/custom/datatables.net-bs5/dataTables.bootstrap5.min.js?v=ks_p8T1qjAxOVRkz6jisjAaqNK5mW0fW2eoWfuTgzdY HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:36 UTC410INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 2361
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b459b9"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:36 UTC2361INData Raw: 2f 2a 21 20 44 61 74 61 54 61 62 6c 65 73 20 42 6f 6f 74 73 74 72 61 70 20 35 20 69 6e 74 65 67 72 61 74 69 6f 6e 0d 0a 20 2a 20 32 30 32 30 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 2c 72 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 28
                                                                                                                                                    Data Ascii: /*! DataTables Bootstrap 5 integration * 2020 SpryMedia Ltd - datatables.net/license */!function(t){var n,r;"function"==typeof define&&define.amd?define(["jquery","datatables.net"],function(e){return t(e,window,document)}):"object"==typeof exports?(


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    94192.168.2.104980966.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:36 UTC909OUTGET /home/assets/plugins/custom/OwlCarousel2/owl.carousel.min.js?v=TgeBvdLLtdsE2jteBZ7so04yX6u4k77nRXtbq_W3wCk HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:36 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 44348
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b4fdbc"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:36 UTC15973INData Raw: 2f 2a 2a 0d 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 63 29 7b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 44 65
                                                                                                                                                    Data Ascii: /** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE */!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.De
                                                                                                                                                    2024-10-04 13:39:36 UTC24INData Raw: 69 67 67 65 72 28 22 74 72 61 6e 73 6c 61 74 65 64 22 29 7d 2c 65 2e 70
                                                                                                                                                    Data Ascii: igger("translated")},e.p
                                                                                                                                                    2024-10-04 13:39:36 UTC16384INData Raw: 72 6f 74 6f 74 79 70 65 2e 76 69 65 77 70 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 42 61 73 65 45 6c 65 6d 65 6e 74 21 3d 3d 62 3f 64 3d 61 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 42 61 73 65 45 6c 65 6d 65 6e 74 29 2e 77 69 64 74 68 28 29 3a 62 2e 69 6e 6e 65 72 57 69 64 74 68 3f 64 3d 62 2e 69 6e 6e 65 72 57 69 64 74 68 3a 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3f 64 3d 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3a 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 43 61 6e
                                                                                                                                                    Data Ascii: rototype.viewport=function(){var d;return this.options.responsiveBaseElement!==b?d=a(this.options.responsiveBaseElement).width():b.innerWidth?d=b.innerWidth:c.documentElement&&c.documentElement.clientWidth?d=c.documentElement.clientWidth:console.warn("Can
                                                                                                                                                    2024-10-04 13:39:36 UTC11967INData Raw: 65 76 69 6f 75 73 29 2c 65 3d 74 68 69 73 2e 63 6f 72 65 2e 24 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 2e 65 71 28 74 68 69 73 2e 6e 65 78 74 29 2c 66 3d 74 68 69 73 2e 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 65 49 6e 2c 67 3d 74 68 69 73 2e 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 65 4f 75 74 3b 74 68 69 73 2e 63 6f 72 65 2e 63 75 72 72 65 6e 74 28 29 21 3d 3d 74 68 69 73 2e 70 72 65 76 69 6f 75 73 26 26 28 67 26 26 28 62 3d 74 68 69 73 2e 63 6f 72 65 2e 63 6f 6f 72 64 69 6e 61 74 65 73 28 74 68 69 73 2e 70 72 65 76 69 6f 75 73 29 2d 74 68 69 73 2e 63 6f 72 65 2e 63 6f 6f 72 64 69 6e 61 74 65 73 28 74 68 69 73 2e 6e 65 78 74 29 2c 64 2e 6f 6e 65 28 61 2e 73 75 70 70 6f 72 74 2e 61 6e 69 6d 61 74 69 6f 6e 2e
                                                                                                                                                    Data Ascii: evious),e=this.core.$stage.children().eq(this.next),f=this.core.settings.animateIn,g=this.core.settings.animateOut;this.core.current()!==this.previous&&(g&&(b=this.core.coordinates(this.previous)-this.core.coordinates(this.next),d.one(a.support.animation.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    95192.168.2.104981066.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:36 UTC900OUTGET /home/assets/plugins/custom/moment.js/moment.min.js?v=CBc3mFM1r0vhX8Z27UzMBwPHRGxrXLyTF-QLzcZCjl0 HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:36 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 58024
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b4b228"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:36 UTC3720INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 6d 6f 6d 65 6e 74 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 48 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74
                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var H;function f(){return H.apply(null,arguments)}function a(e){return e inst
                                                                                                                                                    2024-10-04 13:39:36 UTC16384INData Raw: 73 5b 6e 5d 3d 45 28 7b 7d 2c 73 5b 6e 5d 29 29 3b 72 65 74 75 72 6e 20 73 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 6e 75 6c 6c 21 3d 65 26 26 74 68 69 73 2e 73 65 74 28 65 29 7d 66 2e 73 75 70 70 72 65 73 73 44 65 70 72 65 63 61 74 69 6f 6e 57 61 72 6e 69 6e 67 73 3d 21 31 2c 66 2e 64 65 70 72 65 63 61 74 69 6f 6e 48 61 6e 64 6c 65 72 3d 6e 75 6c 6c 3b 76 61 72 20 65 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 3b 66 6f 72 28 74 20 69 6e 20 65 29 63 28 65 2c 74 29 26 26 6e 2e 70 75 73 68 28 74 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 29 7b 76 61 72 20 73 3d 22 22 2b 4d 61 74 68 2e 61 62 73 28 65 29 3b 72 65 74 75 72 6e 28 30 3c 3d 65 3f 6e 3f
                                                                                                                                                    Data Ascii: s[n]=E({},s[n]));return s}function K(e){null!=e&&this.set(e)}f.suppressDeprecationWarnings=!1,f.deprecationHandler=null;var ee=Object.keys||function(e){var t,n=[];for(t in e)c(e,t)&&n.push(t);return n};function r(e,t,n){var s=""+Math.abs(e);return(0<=e?n?
                                                                                                                                                    2024-10-04 13:39:36 UTC16384INData Raw: 78 4f 66 28 74 29 2b 74 2e 6c 65 6e 67 74 68 29 2c 75 2b 3d 74 2e 6c 65 6e 67 74 68 29 2c 69 65 5b 6e 5d 3f 28 74 3f 6d 28 65 29 2e 65 6d 70 74 79 3d 21 31 3a 6d 28 65 29 2e 75 6e 75 73 65 64 54 6f 6b 65 6e 73 2e 70 75 73 68 28 6e 29 2c 73 3d 6e 2c 72 3d 65 2c 6e 75 6c 6c 21 3d 28 69 3d 74 29 26 26 63 28 78 65 2c 73 29 26 26 78 65 5b 73 5d 28 69 2c 72 2e 5f 61 2c 72 2c 73 29 29 3a 65 2e 5f 73 74 72 69 63 74 26 26 21 74 26 26 6d 28 65 29 2e 75 6e 75 73 65 64 54 6f 6b 65 6e 73 2e 70 75 73 68 28 6e 29 3b 6d 28 65 29 2e 63 68 61 72 73 4c 65 66 74 4f 76 65 72 3d 6f 2d 75 2c 30 3c 61 2e 6c 65 6e 67 74 68 26 26 6d 28 65 29 2e 75 6e 75 73 65 64 49 6e 70 75 74 2e 70 75 73 68 28 61 29 2c 65 2e 5f 61 5b 78 5d 3c 3d 31 32 26 26 21 30 3d 3d 3d 6d 28 65 29 2e 62 69 67
                                                                                                                                                    Data Ascii: xOf(t)+t.length),u+=t.length),ie[n]?(t?m(e).empty=!1:m(e).unusedTokens.push(n),s=n,r=e,null!=(i=t)&&c(xe,s)&&xe[s](i,r._a,r,s)):e._strict&&!t&&m(e).unusedTokens.push(n);m(e).charsLeftOver=o-u,0<a.length&&m(e).unusedInput.push(a),e._a[x]<=12&&!0===m(e).big
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 7b 79 65 61 72 73 3a 65 2e 79 65 61 72 28 29 2c 6d 6f 6e 74 68 73 3a 65 2e 6d 6f 6e 74 68 28 29 2c 64 61 74 65 3a 65 2e 64 61 74 65 28 29 2c 68 6f 75 72 73 3a 65 2e 68 6f 75 72 73 28 29 2c 6d 69 6e 75 74 65 73 3a 65 2e 6d 69 6e 75 74 65 73 28 29 2c 73 65 63 6f 6e 64 73 3a 65 2e 73 65 63 6f 6e 64 73 28 29 2c 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 3a 65 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 29 7d 7d 2c 69 2e 74 6f 44 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 29 7d 2c 69 2e 74 6f 49 53 4f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 74 68 69 73 2e 69 73 56 61 6c 69 64 28 29 29 72 65 74 75 72
                                                                                                                                                    Data Ascii: var e=this;return{years:e.year(),months:e.month(),date:e.date(),hours:e.hours(),minutes:e.minutes(),seconds:e.seconds(),milliseconds:e.milliseconds()}},i.toDate=function(){return new Date(this.valueOf())},i.toISOString=function(e){if(!this.isValid())retur
                                                                                                                                                    2024-10-04 13:39:37 UTC5152INData Raw: 5b 22 73 73 22 2c 72 5d 29 7c 7c 61 3c 3d 31 26 26 5b 22 6d 22 5d 7c 7c 61 3c 6e 2e 6d 26 26 5b 22 6d 6d 22 2c 61 5d 7c 7c 6f 3c 3d 31 26 26 5b 22 68 22 5d 7c 7c 6f 3c 6e 2e 68 26 26 5b 22 68 68 22 2c 6f 5d 7c 7c 75 3c 3d 31 26 26 5b 22 64 22 5d 7c 7c 75 3c 6e 2e 64 26 26 5b 22 64 64 22 2c 75 5d 3b 72 65 74 75 72 6e 28 72 3d 28 72 3d 6e 75 6c 6c 21 3d 6e 2e 77 3f 72 7c 7c 68 3c 3d 31 26 26 5b 22 77 22 5d 7c 7c 68 3c 6e 2e 77 26 26 5b 22 77 77 22 2c 68 5d 3a 72 29 7c 7c 6c 3c 3d 31 26 26 5b 22 4d 22 5d 7c 7c 6c 3c 6e 2e 4d 26 26 5b 22 4d 4d 22 2c 6c 5d 7c 7c 69 3c 3d 31 26 26 5b 22 79 22 5d 7c 7c 5b 22 79 79 22 2c 69 5d 29 5b 32 5d 3d 74 2c 72 5b 33 5d 3d 30 3c 2b 65 2c 72 5b 34 5d 3d 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 73 2c 69 29 7b 72 65
                                                                                                                                                    Data Ascii: ["ss",r])||a<=1&&["m"]||a<n.m&&["mm",a]||o<=1&&["h"]||o<n.h&&["hh",o]||u<=1&&["d"]||u<n.d&&["dd",u];return(r=(r=null!=n.w?r||h<=1&&["w"]||h<n.w&&["ww",h]:r)||l<=1&&["M"]||l<n.M&&["MM",l]||i<=1&&["y"]||["yy",i])[2]=t,r[3]=0<+e,r[4]=s,function(e,t,n,s,i){re


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    96192.168.2.104980866.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:36 UTC898OUTGET /home/assets/plugins/custom/polly-js/src/polly.js?v=EFvgaJulJjNknIS9hrYtMsj3SMniohYSXlMkJ25kYts HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:36 UTC410INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 5849
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b44659"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:36 UTC5849INData Raw: 2f 2a 2a 0d 0a 20 2a 20 43 72 65 61 74 65 64 20 62 79 20 6d 61 75 72 69 63 65 20 6f 6e 20 39 2f 31 37 2f 32 30 31 35 2e 0d 0a 20 2a 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 41 4d 44 2e 20 52 65 67 69 73 74 65 72 20 61 73 20 61 6e 20 61 6e 6f 6e 79 6d 6f 75 73 20 6d 6f 64 75 6c 65 2e 0d 0a 20 20 20 20 20 20 20 20 64 65 66 69 6e 65 28 5b 5d 2c 20 66 61 63 74 6f 72 79 29 3b 0d 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22
                                                                                                                                                    Data Ascii: /** * Created by maurice on 9/17/2015. */(function (root, factory) { if (typeof define === "function" && define.amd) { // AMD. Register as an anonymous module. define([], factory); } else if (typeof exports === "object"


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    97192.168.2.104981313.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:36 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 415
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                    x-ms-request-id: b9a197f6-401e-0078-3b8c-154d34000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133936Z-15767c5fc55fdfx81a30vtr1fw0000000d10000000001qpm
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    98192.168.2.104981513.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:36 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 477
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                                                                    x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133936Z-15767c5fc55jdxmppy6cmd24bn00000004vg000000009s28
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    99192.168.2.104981213.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:36 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 471
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                    x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133936Z-15767c5fc5546rn6ch9zv310e000000005fg00000000m0hg
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:36 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    100192.168.2.104981413.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:36 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 419
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                                                                    x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133936Z-15767c5fc55ncqdn59ub6rndq00000000c8g00000000e5p9
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    101192.168.2.104981113.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:36 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 479
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                                                                    x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133936Z-15767c5fc55gs96cphvgp5f5vc0000000cd000000000ntuh
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:36 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    102192.168.2.104982566.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:37 UTC733OUTGET /home/assets/plugins/custom/jquery.inputmask/jquery.inputmask.min.js?v=EKOK3wOVTPbOhN1l02phacDvdv2-cHFWpZcJve_8q8Y HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:37 UTC412INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 103818
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b5c50a"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:37 UTC15972INData Raw: 2f 2a 21 0d 0a 20 2a 20 64 69 73 74 2f 6a 71 75 65 72 79 2e 69 6e 70 75 74 6d 61 73 6b 2e 6d 69 6e 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 52 6f 62 69 6e 48 65 72 62 6f 74 73 2f 49 6e 70 75 74 6d 61 73 6b 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 2d 20 32 30 32 33 20 52 6f 62 69 6e 20 48 65 72 62 6f 74 73 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 35 2e 30 2e 38 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64
                                                                                                                                                    Data Ascii: /*! * dist/jquery.inputmask.min * https://github.com/RobinHerbots/Inputmask * Copyright (c) 2010 - 2023 Robin Herbots * Licensed under the MIT license * Version: 5.0.8 */!function(e,t){if("object"==typeof exports&&"object"==typeof module)mod
                                                                                                                                                    2024-10-04 13:39:37 UTC24INData Raw: 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 2e 69 6e 70 75 74 6d 61 73 6b
                                                                                                                                                    Data Ascii: tion(e,t){if(e.inputmask
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 26 26 65 2e 69 6e 70 75 74 6d 61 73 6b 2e 65 76 65 6e 74 73 29 7b 76 61 72 20 69 3d 65 2e 69 6e 70 75 74 6d 61 73 6b 2e 64 65 70 65 6e 64 65 6e 63 79 4c 69 62 2c 61 3d 65 2e 69 6e 70 75 74 6d 61 73 6b 2e 65 76 65 6e 74 73 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 26 26 28 28 61 3d 5b 5d 29 5b 74 5d 3d 65 2e 69 6e 70 75 74 6d 61 73 6b 2e 65 76 65 6e 74 73 5b 74 5d 29 2c 61 29 7b 66 6f 72 28 76 61 72 20 72 3d 61 5b 6e 5d 3b 72 2e 6c 65 6e 67 74 68 3e 30 3b 29 7b 76 61 72 20 6f 3d 72 2e 70 6f 70 28 29 3b 5b 22 73 75 62 6d 69 74 22 2c 22 72 65 73 65 74 22 5d 2e 69 6e 63 6c 75 64 65 73 28 6e 29 3f 6e 75 6c 6c 21 3d 3d 65 2e 66 6f 72 6d 26 26 69 28 65 2e 66 6f 72 6d 29 2e 6f 66 66 28 6e 2c 6f 29 3a 69 28 65 29 2e 6f 66 66 28 6e 2c 6f 29 7d 64 65 6c 65 74 65
                                                                                                                                                    Data Ascii: &&e.inputmask.events){var i=e.inputmask.dependencyLib,a=e.inputmask.events;for(var n in t&&((a=[])[t]=e.inputmask.events[t]),a){for(var r=a[n];r.length>0;){var o=r.pop();["submit","reset"].includes(n)?null!==e.form&&i(e.form).off(n,o):i(e).off(n,o)}delete
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 22 29 2c 22 20 22 3d 3d 3d 65 2e 67 72 6f 75 70 53 65 70 61 72 61 74 6f 72 26 26 28 65 2e 73 6b 69 70 4f 70 74 69 6f 6e 61 6c 50 61 72 74 43 68 61 72 61 63 74 65 72 3d 76 6f 69 64 20 30 29 2c 65 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2e 6c 65 6e 67 74 68 3e 31 26 26 28 65 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 65 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 68 61 72 41 74 28 30 29 29 2c 22 72 61 64 69 78 46 6f 63 75 73 22 3d 3d 3d 65 2e 70 6f 73 69 74 69 6f 6e 43 61 72 65 74 4f 6e 43 6c 69 63 6b 26 26 22 22 3d 3d 3d 65 2e 70 6c 61 63 65 68 6f 6c 64 65 72 26 26 28 65 2e 70 6f 73 69 74 69 6f 6e 43 61 72 65 74 4f 6e 43 6c 69 63 6b 3d 22 6c 76 70 22 29 3b 76 61 72 20 74 3d 22 30 22 2c 69 3d 65 2e 72 61 64 69 78 50 6f 69 6e 74 3b 21 30 3d 3d 3d 65 2e 6e 75 6d 65 72
                                                                                                                                                    Data Ascii: ")," "===e.groupSeparator&&(e.skipOptionalPartCharacter=void 0),e.placeholder.length>1&&(e.placeholder=e.placeholder.charAt(0)),"radixFocus"===e.positionCaretOnClick&&""===e.placeholder&&(e.positionCaretOnClick="lvp");var t="0",i=e.radixPoint;!0===e.numer
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 65 66 61 75 6c 74 3a 65 7d 7d 76 61 72 20 67 3d 72 2e 64 65 66 61 75 6c 74 2e 64 6f 63 75 6d 65 6e 74 2c 6b 3d 22 5f 69 6e 70 75 74 6d 61 73 6b 5f 6f 70 74 73 22 3b 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 69 29 7b 69 66 28 68 2e 64 65 66 61 75 6c 74 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 79 29 29 72 65 74 75 72 6e 20 6e 65 77 20 79 28 65 2c 74 2c 69 29 3b 74 68 69 73 2e 64 65 70 65 6e 64 65 6e 63 79 4c 69 62 3d 6e 2e 64 65 66 61 75 6c 74 2c 74 68 69 73 2e 65 6c 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 65 76 65 6e 74 73 3d 7b 7d 2c 74 68 69 73 2e 6d 61 73 6b 73 65 74 3d 76 6f 69 64 20 30 2c 21 30 21 3d 3d 69 26 26 28 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                    Data Ascii: efault:e}}var g=r.default.document,k="_inputmask_opts";function y(e,t,i){if(h.default){if(!(this instanceof y))return new y(e,t,i);this.dependencyLib=n.default,this.el=void 0,this.events={},this.maskset=void 0,!0!==i&&("[object Object]"===Object.prototype
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 6e 61 74 6f 72 47 72 6f 75 70 3d 21 31 2c 6e 75 6c 6c 3d 3d 3d 69 2e 6b 65 65 70 53 74 61 74 69 63 26 26 65 3c 28 63 2e 6d 61 74 63 68 65 73 5b 74 5d 2e 6d 61 74 63 68 65 73 3f 63 2e 6d 61 74 63 68 65 73 5b 74 5d 2e 6d 61 74 63 68 65 73 2e 6c 65 6e 67 74 68 3a 31 29 26 26 28 69 2e 6b 65 65 70 53 74 61 74 69 63 3d 21 30 29 2c 65 3d 63 2e 6d 61 74 63 68 65 73 5b 74 5d 2e 6d 61 74 63 68 65 73 3f 63 2e 6d 61 74 63 68 65 73 5b 74 5d 2e 6d 61 74 63 68 65 73 2e 6c 65 6e 67 74 68 3a 31 3b 6d 2e 6c 65 6e 67 74 68 3e 30 3f 28 6c 3d 6d 5b 6d 2e 6c 65 6e 67 74 68 2d 31 5d 29 2e 6d 61 74 63 68 65 73 2e 70 75 73 68 28 63 29 3a 68 2e 6d 61 74 63 68 65 73 2e 70 75 73 68 28 63 29 7d 7d 65 6c 73 65 20 68 2e 6d 61 74 63 68 65 73 2e 70 75 73 68 28 73 29 3b 65 6c 73 65 20 79
                                                                                                                                                    Data Ascii: natorGroup=!1,null===i.keepStatic&&e<(c.matches[t].matches?c.matches[t].matches.length:1)&&(i.keepStatic=!0),e=c.matches[t].matches?c.matches[t].matches.length:1;m.length>0?(l=m[m.length-1]).matches.push(c):h.matches.push(c)}}else h.matches.push(s);else y
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6d 61 73 6b 73 65 74 3b 74 2e 62 75 66 66 65 72 3d 76 6f 69 64 20 30 2c 21 30 21 3d 3d 65 26 26 28 74 2e 76 61 6c 69 64 50 6f 73 69 74 69 6f 6e 73 3d 5b 5d 2c 74 2e 70 3d 30 29 7d 2c 74 2e 73 65 65 6b 4e 65 78 74 3d 6c 2c 74 2e 73 65 65 6b 50 72 65 76 69 6f 75 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 6e 3d 65 2d 31 3b 69 66 28 65 3c 3d 30 29 72 65 74 75 72 6e 20 30 3b 66 6f 72 28 3b 6e 3e 30 26 26 28 21 30 3d 3d 3d 74 26 26 28 21 30 21 3d 3d 61 2e 67 65 74 54 65 73 74 2e 63 61 6c 6c 28 69 2c 6e 29 2e 6d 61 74 63 68 2e 6e 65 77 42 6c 6f 63 6b 4d 61 72 6b 65 72 7c 7c 21 73 2e 63 61 6c 6c 28 69 2c 6e 2c 76 6f 69 64 20 30 2c 21 30 29 29 7c 7c 21
                                                                                                                                                    Data Ascii: t=function(e){var t=this.maskset;t.buffer=void 0,!0!==e&&(t.validPositions=[],t.p=0)},t.seekNext=l,t.seekPrevious=function(e,t){var i=this,n=e-1;if(e<=0)return 0;for(;n>0&&(!0===t&&(!0!==a.getTest.call(i,n).match.newBlockMarker||!s.call(i,n,void 0,!0))||!
                                                                                                                                                    2024-10-04 13:39:37 UTC5902INData Raw: 2e 66 6e 2e 74 65 73 74 28 69 2c 62 2c 74 2c 6f 2c 79 2c 75 2e 63 61 6c 6c 28 67 2c 65 29 29 3a 28 69 3d 3d 3d 64 2e 64 65 66 7c 7c 69 3d 3d 3d 79 2e 73 6b 69 70 4f 70 74 69 6f 6e 61 6c 50 61 72 74 43 68 61 72 61 63 74 65 72 29 26 26 22 22 21 3d 3d 64 2e 64 65 66 26 26 7b 63 3a 61 2e 67 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 2e 63 61 6c 6c 28 67 2c 74 2c 64 2c 21 30 29 7c 7c 64 2e 64 65 66 2c 70 6f 73 3a 74 7d 29 29 29 7b 76 61 72 20 70 3d 76 6f 69 64 20 30 21 3d 3d 73 2e 63 3f 73 2e 63 3a 69 2c 68 3d 74 3b 72 65 74 75 72 6e 20 70 3d 70 3d 3d 3d 79 2e 73 6b 69 70 4f 70 74 69 6f 6e 61 6c 50 61 72 74 43 68 61 72 61 63 74 65 72 26 26 21 30 3d 3d 3d 64 2e 73 74 61 74 69 63 3f 61 2e 67 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 2e 63 61 6c 6c 28 67 2c 74 2c 64 2c
                                                                                                                                                    Data Ascii: .fn.test(i,b,t,o,y,u.call(g,e)):(i===d.def||i===y.skipOptionalPartCharacter)&&""!==d.def&&{c:a.getPlaceholder.call(g,t,d,!0)||d.def,pos:t}))){var p=void 0!==s.c?s.c:i,h=t;return p=p===y.skipOptionalPartCharacter&&!0===d.static?a.getPlaceholder.call(g,t,d,


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    103192.168.2.104982766.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:37 UTC732OUTGET /home/assets/plugins/custom/datatables.net/jquery.dataTables.min.js?v=nD4QTx6_QNyA5hpBkeHgxB5F4jJ00fxdpztve4UxXbs HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:37 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 82861
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b5132d"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:37 UTC15973INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 28 74 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3d 74 7c 7c 77 69 6e 64 6f 77 2c 65 3d 65 7c 7c 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 72 65 71 75 69 72 65
                                                                                                                                                    Data Ascii: !function(n){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(t){return n(t,window,document)}):"object"==typeof exports?module.exports=function(t,e){return t=t||window,e=e||("undefined"!=typeof window?require("jquery"):require
                                                                                                                                                    2024-10-04 13:39:37 UTC24INData Raw: 44 61 74 61 3b 72 2e 66 6e 53 65 74 44 61 74 61 28 6f 2c 61 2c 7b 73 65
                                                                                                                                                    Data Ascii: Data;r.fnSetData(o,a,{se
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 74 74 69 6e 67 73 3a 74 2c 72 6f 77 3a 65 2c 63 6f 6c 3a 6e 7d 29 7d 76 61 72 20 42 3d 2f 5c 5b 2e 2a 3f 5c 5d 24 2f 2c 47 3d 2f 5c 28 5c 29 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 24 28 74 29 7b 72 65 74 75 72 6e 20 45 2e 6d 61 70 28 74 2e 6d 61 74 63 68 28 2f 28 5c 5c 2e 7c 5b 5e 5c 2e 5d 29 2b 2f 67 29 7c 7c 5b 22 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 5c 2e 2f 67 2c 22 2e 22 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 72 29 7b 69 66 28 45 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 29 7b 76 61 72 20 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 45 2e 65 61 63 68 28 72 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 26 26 28 6f 5b 74 5d 3d 7a 28 65 29 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                    Data Ascii: ttings:t,row:e,col:n})}var B=/\[.*?\]$/,G=/\(\)$/;function $(t){return E.map(t.match(/(\\.|[^\.])+/g)||[""],function(t){return t.replace(/\\\./g,".")})}function z(r){if(E.isPlainObject(r)){var o={};return E.each(r,function(t,e){e&&(o[t]=z(e))}),function(t
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 3d 72 3f 6e 5b 30 5d 3a 6e 2c 69 3d 72 3f 6e 5b 31 5d 3a 6e 2c 73 3d 45 28 22 3c 73 65 6c 65 63 74 2f 3e 22 2c 7b 6e 61 6d 65 3a 65 2b 22 5f 6c 65 6e 67 74 68 22 2c 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 3a 65 2c 63 6c 61 73 73 3a 74 2e 73 4c 65 6e 67 74 68 53 65 6c 65 63 74 7d 29 2c 6c 3d 30 2c 75 3d 6f 2e 6c 65 6e 67 74 68 3b 6c 3c 75 3b 6c 2b 2b 29 73 5b 30 5d 5b 6c 5d 3d 6e 65 77 20 4f 70 74 69 6f 6e 28 69 5b 6c 5d 2c 6f 5b 6c 5d 29 3b 76 61 72 20 63 3d 45 28 22 3c 64 69 76 3e 3c 6c 61 62 65 6c 2f 3e 3c 2f 64 69 76 3e 22 29 2e 61 64 64 43 6c 61 73 73 28 74 2e 73 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 61 2e 61 61 6e 46 65 61 74 75 72 65 73 2e 6c 7c 7c 28 63 5b 30 5d 2e 69 64 3d 65 2b 22 5f 6c 65 6e 67 74 68 22 29 2c 63 2e 63 68 69 6c 64 72
                                                                                                                                                    Data Ascii: =r?n[0]:n,i=r?n[1]:n,s=E("<select/>",{name:e+"_length","aria-controls":e,class:t.sLengthSelect}),l=0,u=o.length;l<u;l++)s[0][l]=new Option(i[l],o[l]);var c=E("<div><label/></div>").addClass(t.sLength);return a.aanFeatures.l||(c[0].id=e+"_length"),c.childr
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 73 2e 6c 65 6e 67 74 68 2c 31 29 7d 2c 72 65 64 75 63 65 52 69 67 68 74 3a 67 65 2e 72 65 64 75 63 65 52 69 67 68 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 5f 28 74 68 69 73 2c 74 2c 65 2c 74 68 69 73 2e 6c 65 6e 67 74 68 2d 31 2c 2d 31 2c 2d 31 29 7d 2c 72 65 76 65 72 73 65 3a 67 65 2e 72 65 76 65 72 73 65 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 73 68 69 66 74 3a 67 65 2e 73 68 69 66 74 2c 73 6f 72 74 3a 67 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 67 65 2e 73 70 6c 69 63 65 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 74 6f 24 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 28 74 68 69 73 29 7d 2c 74 6f 4a 51
                                                                                                                                                    Data Ascii: s.length,1)},reduceRight:ge.reduceRight||function(t,e){return _(this,t,e,this.length-1,-1,-1)},reverse:ge.reverse,selector:null,shift:ge.shift,sort:ge.sort,splice:ge.splice,toArray:function(){return ge.slice.call(this)},to$:function(){return E(this)},toJQ
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 63 74 69 6f 6e 28 74 29 7b 74 2e 66 6e 53 74 61 74 65 53 61 76 65 43 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 74 2e 6f 49 6e 73 74 61 6e 63 65 2c 74 2c 7b 7d 29 7d 29 7d 29 2c 65 28 22 73 74 61 74 65 2e 6c 6f 61 64 65 64 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 63 6f 6e 74 65 78 74 5b 30 5d 2e 6f 4c 6f 61 64 65 64 53 74 61 74 65 3a 6e 75 6c 6c 7d 29 2c 65 28 22 73 74 61 74 65 2e 73 61 76 65 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 72 61 74 6f 72 28 22 74 61 62 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 65 28 74 29 7d 29 7d 29 2c 49 2e 76 65 72 73 69 6f 6e 43 68 65 63 6b 3d 49 2e 66 6e 56 65 72 73 69 6f
                                                                                                                                                    Data Ascii: ction(t){t.fnStateSaveCallback.call(t.oInstance,t,{})})}),e("state.loaded()",function(){return this.context.length?this.context[0].oLoadedState:null}),e("state.save()",function(){return this.iterator("table",function(t){ne(t)})}),I.versionCheck=I.fnVersio
                                                                                                                                                    2024-10-04 13:39:37 UTC1328INData Raw: 61 72 54 61 62 6c 65 3a 51 2c 5f 66 6e 44 65 6c 65 74 65 49 6e 64 65 78 3a 4b 2c 5f 66 6e 49 6e 76 61 6c 69 64 61 74 65 3a 74 74 2c 5f 66 6e 47 65 74 52 6f 77 45 6c 65 6d 65 6e 74 73 3a 65 74 2c 5f 66 6e 43 72 65 61 74 65 54 72 3a 6e 74 2c 5f 66 6e 42 75 69 6c 64 48 65 61 64 3a 72 74 2c 5f 66 6e 44 72 61 77 48 65 61 64 3a 6f 74 2c 5f 66 6e 44 72 61 77 3a 69 74 2c 5f 66 6e 52 65 44 72 61 77 3a 73 74 2c 5f 66 6e 41 64 64 4f 70 74 69 6f 6e 73 48 74 6d 6c 3a 6c 74 2c 5f 66 6e 44 65 74 65 63 74 48 65 61 64 65 72 3a 75 74 2c 5f 66 6e 47 65 74 55 6e 69 71 75 65 54 68 73 3a 63 74 2c 5f 66 6e 46 65 61 74 75 72 65 48 74 6d 6c 46 69 6c 74 65 72 3a 62 74 2c 5f 66 6e 46 69 6c 74 65 72 43 6f 6d 70 6c 65 74 65 3a 76 74 2c 5f 66 6e 46 69 6c 74 65 72 43 75 73 74 6f 6d 3a
                                                                                                                                                    Data Ascii: arTable:Q,_fnDeleteIndex:K,_fnInvalidate:tt,_fnGetRowElements:et,_fnCreateTr:nt,_fnBuildHead:rt,_fnDrawHead:ot,_fnDraw:it,_fnReDraw:st,_fnAddOptionsHtml:lt,_fnDetectHeader:ut,_fnGetUniqueThs:ct,_fnFeatureHtmlFilter:bt,_fnFilterComplete:vt,_fnFilterCustom:


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    104192.168.2.104982666.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:37 UTC723OUTGET /home/assets/plugins/custom/jquery-zoom/jquery.zoom.min.js?v=tzK8pUq7jBkYHa0h2DI5dvrT8WYUsm4JvotQLrwH2Yc HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:37 UTC410INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 2621
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b45abd"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:37 UTC2621INData Raw: 2f 2a 21 0d 0a 09 5a 6f 6f 6d 20 31 2e 37 2e 32 31 0d 0a 09 6c 69 63 65 6e 73 65 3a 20 4d 49 54 0d 0a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 61 63 6b 6c 6d 6f 6f 72 65 2e 63 6f 6d 2f 7a 6f 6f 6d 0d 0a 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 74 3d 7b 75 72 6c 3a 21 31 2c 63 61 6c 6c 62 61 63 6b 3a 21 31 2c 74 61 72 67 65 74 3a 21 31 2c 64 75 72 61 74 69 6f 6e 3a 31 32 30 2c 6f 6e 3a 22 6d 6f 75 73 65 6f 76 65 72 22 2c 74 6f 75 63 68 3a 21 30 2c 6f 6e 5a 6f 6f 6d 49 6e 3a 21 31 2c 6f 6e 5a 6f 6f 6d 4f 75 74 3a 21 31 2c 6d 61 67 6e 69 66 79 3a 31 7d 3b 6f 2e 7a 6f 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 2c 69 29 7b 76 61 72 20 75 2c 63 2c 61 2c 72 2c 6d 2c 6c 2c 73 2c 66 3d 6f 28 74 29 2c 68 3d 66 2e 63 73 73 28 22 70 6f 73
                                                                                                                                                    Data Ascii: /*!Zoom 1.7.21license: MIThttp://www.jacklmoore.com/zoom*/(function(o){var t={url:!1,callback:!1,target:!1,duration:120,on:"mouseover",touch:!0,onZoomIn:!1,onZoomOut:!1,magnify:1};o.zoom=function(t,n,e,i){var u,c,a,r,m,l,s,f=o(t),h=f.css("pos


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    105192.168.2.104982966.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:37 UTC716OUTGET /home/assets/plugins/custom/Swiper/swiper-bundle.js?v=JGrp84gSyG2a592PdSqt8DYtR6Ca60dbWaDDwhbnSRc HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:37 UTC412INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 343286
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b16c76"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:37 UTC15863INData Raw: 2f 2a 2a 0d 0a 20 2a 20 53 77 69 70 65 72 20 31 31 2e 30 2e 33 0d 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 33 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4f 63 74 6f 62 65 72 20 32 36 2c
                                                                                                                                                    Data Ascii: /** * Swiper 11.0.3 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2023 Vladimir Kharlampidi * * Released under the MIT License * * Released on: October 26,
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 6e 20 69 73 53 61 66 61 72 69 28 29 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 75 61 20 3d 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 75 61 2e 69 6e 64 65 78 4f 66 28 27 73 61 66 61 72 69 27 29 20 3e 3d 20 30 20 26 26 20 75 61 2e 69 6e 64 65 78 4f 66 28 27 63 68 72 6f 6d 65 27 29 20 3c 20 30 20 26 26 20 75 61 2e 69 6e 64 65 78 4f 66 28 27 61 6e 64 72 6f 69 64 27 29 20 3c 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 69 73 53 61 66 61 72 69 28 29 29 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 75 61 20 3d 20 53 74 72 69 6e 67 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29
                                                                                                                                                    Data Ascii: n isSafari() { const ua = window.navigator.userAgent.toLowerCase(); return ua.indexOf('safari') >= 0 && ua.indexOf('chrome') < 0 && ua.indexOf('android') < 0; } if (isSafari()) { const ua = String(window.navigator.userAgent)
                                                                                                                                                    2024-10-04 13:39:37 UTC11952INData Raw: 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 70 61 72 61 6d 73 2e 72 6f 75 6e 64 4c 65 6e 67 74 68 73 29 20 73 6c 69 64 65 50 6f 73 69 74 69 6f 6e 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 73 6c 69 64 65 50 6f 73 69 74 69 6f 6e 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 28 69 6e 64 65 78 20 2d 20 4d 61 74 68 2e 6d 69 6e 28 73 77 69 70 65 72 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 53 6b 69 70 2c 20 69 6e 64 65 78 29 29 20 25 20 73 77 69 70 65 72 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 20 3d 3d 3d 20 30 29 20 73 6e 61 70 47 72 69 64 2e 70 75 73 68 28 73 6c 69 64 65 50 6f 73 69 74 69 6f 6e 29 3b 0d 0a 20 20 20 20 20 20 20 20 73 6c 69 64 65 73 47 72 69 64 2e 70 75 73 68 28 73 6c 69 64
                                                                                                                                                    Data Ascii: else { if (params.roundLengths) slidePosition = Math.floor(slidePosition); if ((index - Math.min(swiper.params.slidesPerGroupSkip, index)) % swiper.params.slidesPerGroup === 0) snapGrid.push(slidePosition); slidesGrid.push(slid
                                                                                                                                                    2024-10-04 13:39:37 UTC8096INData Raw: 72 61 6e 73 6c 61 74 65 29 20 2f 20 74 72 61 6e 73 6c 61 74 65 4d 61 78 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 69 66 20 28 70 72 6f 67 72 65 73 73 4c 6f 6f 70 20 3e 20 31 29 20 70 72 6f 67 72 65 73 73 4c 6f 6f 70 20 2d 3d 20 31 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 73 77 69 70 65 72 2c 20 7b 0d 0a 20 20 20 20 20 20 70 72 6f 67 72 65 73 73 2c 0d 0a 20 20 20 20 20 20 70 72 6f 67 72 65 73 73 4c 6f 6f 70 2c 0d 0a 20 20 20 20 20 20 69 73 42 65 67 69 6e 6e 69 6e 67 2c 0d 0a 20 20 20 20 20 20 69 73 45 6e 64 0d 0a 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 69 66 20 28 70 61 72 61 6d 73 2e 77 61 74 63 68 53 6c 69 64 65 73 50 72 6f 67 72 65 73 73 20 7c 7c 20 70 61 72 61 6d 73 2e 63 65 6e 74 65 72 65 64 53 6c
                                                                                                                                                    Data Ascii: ranslate) / translateMax; } if (progressLoop > 1) progressLoop -= 1; } Object.assign(swiper, { progress, progressLoop, isBeginning, isEnd }); if (params.watchSlidesProgress || params.centeredSl
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 6e 64 65 78 20 3d 20 73 6e 61 70 49 6e 64 65 78 3b 0d 0a 20 20 20 20 20 20 20 20 73 77 69 70 65 72 2e 65 6d 69 74 28 27 73 6e 61 70 49 6e 64 65 78 43 68 61 6e 67 65 27 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 61 63 74 69 76 65 49 6e 64 65 78 20 3d 3d 3d 20 70 72 65 76 69 6f 75 73 49 6e 64 65 78 20 26 26 20 73 77 69 70 65 72 2e 70 61 72 61 6d 73 2e 6c 6f 6f 70 20 26 26 20 73 77 69 70 65 72 2e 76 69 72 74 75 61 6c 20 26 26 20 73 77 69 70 65 72 2e 70 61 72 61 6d 73 2e 76 69 72 74 75 61 6c 2e 65 6e 61 62 6c 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 73 77 69 70 65 72 2e 72 65 61 6c 49 6e 64 65 78 20 3d 20 67 65 74 56 69 72 74 75 61 6c 52 65 61 6c 49 6e 64 65 78 28 61 63 74 69
                                                                                                                                                    Data Ascii: ndex = snapIndex; swiper.emit('snapIndexChange'); } return; } if (activeIndex === previousIndex && swiper.params.loop && swiper.virtual && swiper.params.virtual.enabled) { swiper.realIndex = getVirtualRealIndex(acti
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 0d 0a 20 20 20 20 20 20 72 75 6e 43 61 6c 6c 62 61 63 6b 73 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 69 6e 64 65 78 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 29 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 69 6e 64 65 78 41 73 4e 75 6d 62 65 72 20 3d 20 70 61 72 73 65 49 6e 74 28 69 6e 64 65 78 2c 20 31 30 29 3b 0d 0a 20 20 20 20 20 20 69 6e 64 65 78 20 3d 20 69 6e 64 65 78 41 73 4e 75 6d 62 65 72 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 63 6f 6e 73 74 20 73 77 69 70 65 72 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 67 72 69 64 45 6e 61 62 6c 65 64 20 3d 20 73 77 69 70 65 72 2e 67 72 69 64 20 26 26 20 73 77 69 70 65 72 2e 70 61 72 61 6d 73 2e 67 72 69 64 20 26 26 20 73 77 69 70 65 72
                                                                                                                                                    Data Ascii: runCallbacks = true; } if (typeof index === 'string') { const indexAsNumber = parseInt(index, 10); index = indexAsNumber; } const swiper = this; const gridEnabled = swiper.grid && swiper.params.grid && swiper
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 6c 73 20 2d 20 69 6e 64 65 78 20 2d 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 20 2d 20 31 3b 20 69 20 3e 3d 20 30 3b 20 69 20 2d 3d 20 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 6c 69 64 65 73 5b 69 5d 2e 63 6f 6c 75 6d 6e 20 3d 3d 3d 20 63 6f 6c 49 6e 64 65 78 54 6f 50 72 65 70 65 6e 64 29 20 70 72 65 70 65 6e 64 53 6c 69 64 65 73 49 6e 64 65 78 65 73 2e 70 75 73 68 28 69 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 73 6c 69 64 65 73 2e 66 6f 72 45 61 63 68 28 28 73 6c 69 64 65 2c 20 73 6c 69 64 65 49 6e 64 65 78 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 20 20 69 66 20 28 73 6c 69 64
                                                                                                                                                    Data Ascii: ls - index - 1; for (let i = slides.length - 1; i >= 0; i -= 1) { if (slides[i].column === colIndexToPrepend) prependSlidesIndexes.push(i); } // slides.forEach((slide, slideIndex) => { // if (slid
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 6e 65 57 61 79 4d 6f 76 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 64 69 66 66 20 3d 20 4d 61 74 68 2e 61 62 73 28 64 69 66 66 29 20 2a 20 28 72 74 6c 20 3f 20 31 20 3a 20 2d 31 29 3b 0d 0a 20 20 20 20 20 20 74 6f 75 63 68 65 73 44 69 66 66 20 3d 20 4d 61 74 68 2e 61 62 73 28 74 6f 75 63 68 65 73 44 69 66 66 29 20 2a 20 28 72 74 6c 20 3f 20 31 20 3a 20 2d 31 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 74 6f 75 63 68 65 73 2e 64 69 66 66 20 3d 20 64 69 66 66 3b 0d 0a 20 20 20 20 64 69 66 66 20 2a 3d 20 70 61 72 61 6d 73 2e 74 6f 75 63 68 52 61 74 69 6f 3b 0d 0a 20 20 20 20 69 66 20 28 72 74 6c 29 20 7b 0d 0a 20 20 20 20 20 20 64 69 66 66 20 3d 20 2d 64 69 66 66 3b 0d 0a 20 20 20 20 20 20 74 6f 75 63 68 65 73 44 69 66 66 20 3d 20 2d 74 6f 75 63 68 65
                                                                                                                                                    Data Ascii: neWayMovement) { diff = Math.abs(diff) * (rtl ? 1 : -1); touchesDiff = Math.abs(touchesDiff) * (rtl ? 1 : -1); } touches.diff = diff; diff *= params.touchRatio; if (rtl) { diff = -diff; touchesDiff = -touche
                                                                                                                                                    2024-10-04 13:39:37 UTC11376INData Raw: 75 65 0d 0a 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 2f 2f 20 50 72 65 76 65 6e 74 20 4c 69 6e 6b 73 20 43 6c 69 63 6b 73 0d 0a 20 20 20 20 69 66 20 28 70 61 72 61 6d 73 2e 70 72 65 76 65 6e 74 43 6c 69 63 6b 73 20 7c 7c 20 70 61 72 61 6d 73 2e 70 72 65 76 65 6e 74 43 6c 69 63 6b 73 50 72 6f 70 61 67 61 74 69 6f 6e 29 20 7b 0d 0a 20 20 20 20 20 20 65 6c 5b 64 6f 6d 4d 65 74 68 6f 64 5d 28 27 63 6c 69 63 6b 27 2c 20 73 77 69 70 65 72 2e 6f 6e 43 6c 69 63 6b 2c 20 74 72 75 65 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 70 61 72 61 6d 73 2e 63 73 73 4d 6f 64 65 29 20 7b 0d 0a 20 20 20 20 20 20 77 72 61 70 70 65 72 45 6c 5b 64 6f 6d 4d 65 74 68 6f 64 5d 28 27 73 63 72 6f 6c 6c 27 2c 20 73 77 69 70 65 72 2e 6f 6e 53 63 72 6f 6c 6c 29 3b 0d 0a
                                                                                                                                                    Data Ascii: ue }); // Prevent Links Clicks if (params.preventClicks || params.preventClicksPropagation) { el[domMethod]('click', swiper.onClick, true); } if (params.cssMode) { wrapperEl[domMethod]('scroll', swiper.onScroll);
                                                                                                                                                    2024-10-04 13:39:37 UTC12144INData Raw: 6e 67 53 65 6c 65 63 74 6f 72 3a 20 6e 75 6c 6c 2c 0d 0a 20 20 20 20 2f 2f 20 50 61 73 73 69 76 65 20 4c 69 73 74 65 6e 65 72 73 0d 0a 20 20 20 20 70 61 73 73 69 76 65 4c 69 73 74 65 6e 65 72 73 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 6d 61 78 42 61 63 6b 66 61 63 65 48 69 64 64 65 6e 53 6c 69 64 65 73 3a 20 31 30 2c 0d 0a 20 20 20 20 2f 2f 20 4e 53 0d 0a 20 20 20 20 63 6f 6e 74 61 69 6e 65 72 4d 6f 64 69 66 69 65 72 43 6c 61 73 73 3a 20 27 73 77 69 70 65 72 2d 27 2c 0d 0a 20 20 20 20 2f 2f 20 4e 45 57 0d 0a 20 20 20 20 73 6c 69 64 65 43 6c 61 73 73 3a 20 27 73 77 69 70 65 72 2d 73 6c 69 64 65 27 2c 0d 0a 20 20 20 20 73 6c 69 64 65 42 6c 61 6e 6b 43 6c 61 73 73 3a 20 27 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 62 6c 61 6e 6b 27 2c 0d 0a 20 20 20 20 73 6c 69
                                                                                                                                                    Data Ascii: ngSelector: null, // Passive Listeners passiveListeners: true, maxBackfaceHiddenSlides: 10, // NS containerModifierClass: 'swiper-', // NEW slideClass: 'swiper-slide', slideBlankClass: 'swiper-slide-blank', sli


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    106192.168.2.104983066.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:37 UTC723OUTGET /home/assets/plugins/custom/select2/js/select2.full.min.js?v=1y3pZqRejVXHRWp3vZzsc7KmvpKDt5A-Szx8NPbL5Ss HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:37 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 79173
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b565c5"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:37 UTC3720INData Raw: 2f 2a 21 20 53 65 6c 65 63 74 32 20 34 2e 30 2e 31 33 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6c 65 63 74 32 2f 73 65 6c 65 63 74 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 6e 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 75 6e 64 65 66 69 6e 65
                                                                                                                                                    Data Ascii: /*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefine
                                                                                                                                                    2024-10-04 13:39:37 UTC16192INData Raw: 21 3d 3d 69 26 26 6e 2e 70 75 73 68 28 69 29 7d 72 65 74 75 72 6e 20 6e 7d 72 2e 45 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 7d 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 6e 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 69 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 69 2c 65 2e 5f 5f 73 75 70 65 72 5f 5f 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 7d 2c 72 2e 44 65 63 6f 72 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 72 29 7b 76 61 72 20 65 3d 75 28 72 29
                                                                                                                                                    Data Ascii: !==i&&n.push(i)}return n}r.Extend=function(e,t){var n={}.hasOwnProperty;function i(){this.constructor=e}for(var r in t)n.call(t,r)&&(e[r]=t[r]);return i.prototype=t.prototype,e.prototype=new i,e.__super__=t.prototype,e},r.Decorate=function(i,r){var e=u(r)
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 61 73 73 28 22 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 63 68 6f 69 63 65 22 29 2c 6e 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 31 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 74 5b 30 5d 2e 69 64 21 3d 74 68 69 73 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2e 69 64 3b 69 66 28 31 3c 74 2e 6c 65 6e 67 74 68 7c 7c 6e 29 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 3b 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 63 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 28 74 68 69 73 2e 70 6c 61 63 65 68 6f 6c 64 65 72 29 3b 74 68 69 73 2e 24 73 65 6c 65 63 74 69 6f 6e 2e 66 69 6e 64 28 22 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f
                                                                                                                                                    Data Ascii: ass("select2-selection__choice"),n},t.prototype.update=function(e,t){var n=1==t.length&&t[0].id!=this.placeholder.id;if(1<t.length||n)return e.call(this,t);this.clear();var i=this.createPlaceholder(this.placeholder);this.$selection.find(".select2-selectio
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 61 70 70 65 6e 64 4d 61 6e 79 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 65 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 65 2e 63 68 69 6c 64 72 65 6e 3f 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 67 72 6f 75 70 22 29 29 2e 6c 61 62 65 6c 3d 65 2e 74 65 78 74 3a 76 6f 69 64 20 30 21 3d 3d 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3f 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 2e 74 65 78 74 3a 74 2e 69 6e 6e 65 72 54 65 78 74 3d 65 2e 74 65 78 74 2c 76 6f 69 64 20 30 21 3d 3d 65
                                                                                                                                                    Data Ascii: ons=function(e){a.appendMany(this.$element,e)},n.prototype.option=function(e){var t;e.children?(t=document.createElement("optgroup")).label=e.text:void 0!==(t=document.createElement("option")).textContent?t.textContent=e.text:t.innerText=e.text,void 0!==e
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3b 6e 26 26 28 6e 2e 63 74 72 6c 4b 65 79 7c 7c 6e 2e 6d 65 74 61 4b 65 79 29 7c 7c 74 68 69 73 2e 74 72 69 67 67 65 72 28 22 63 6c 6f 73 65 22 2c 7b 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3a 6e 2c 6f 72 69 67 69 6e 61 6c 53 65 6c 65 63 74 32 45 76 65 6e 74 3a 74 7d 29 7d 2c 65 7d 29 2c 65 2e 64 65 66 69 6e 65 28 22 73 65 6c 65 63 74 32 2f 69 31 38 6e 2f 65 6e 22 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 4c 6f 61 64 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 54 68 65 20 72 65 73 75 6c 74 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 22 7d 2c 69 6e 70 75 74 54 6f 6f 4c
                                                                                                                                                    Data Ascii: =function(e,t){var n=t.originalEvent;n&&(n.ctrlKey||n.metaKey)||this.trigger("close",{originalEvent:n,originalSelect2Event:t})},e}),e.define("select2/i18n/en",[],function(){return{errorLoading:function(){return"The results could not be loaded."},inputTooL
                                                                                                                                                    2024-10-04 13:39:37 UTC10109INData Raw: 44 4f 4d 4e 6f 64 65 52 65 6d 6f 76 65 64 22 2c 74 68 69 73 2e 5f 73 79 6e 63 53 2c 21 31 29 29 2c 74 68 69 73 2e 5f 73 79 6e 63 41 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 79 6e 63 53 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 66 66 28 22 2e 73 65 6c 65 63 74 32 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 75 2e 47 65 74 44 61 74 61 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2c 22 6f 6c 64 2d 74 61 62 69 6e 64 65 78 22 29 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 65 6c 65 63 74 32 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64
                                                                                                                                                    Data Ascii: DOMNodeRemoved",this._syncS,!1)),this._syncA=null,this._syncS=null,this.$element.off(".select2"),this.$element.attr("tabindex",u.GetData(this.$element[0],"old-tabindex")),this.$element.removeClass("select2-hidden-accessible"),this.$element.attr("aria-hidd


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    107192.168.2.104982866.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:37 UTC727OUTGET /home/assets/plugins/custom/sweetalert2/sweetalert2.all.min.js?v=M2gjdcrFlCPphBds1otZgn3xBwRIeFjJE23brzBTshY HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:37 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 69810
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b54032"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:37 UTC7768INData Raw: 2f 2a 21 0d 0a 2a 20 73 77 65 65 74 61 6c 65 72 74 32 20 76 31 31 2e 37 2e 33 32 0d 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0d 0a 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66
                                                                                                                                                    Data Ascii: /*!* sweetalert2 v11.7.32* Released under the MIT License.*/!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 70 75 74 3e 5c 6e 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 20 3c 73 65 6c 65 63 74 20 63 6c 61 73 73 3d 22 27 29 2e 63 6f 6e 63 61 74 28 61 2e 73 65 6c 65 63 74 2c 27 22 20 69 64 3d 22 27 29 2e 63 6f 6e 63 61 74 28 61 2e 73 65 6c 65 63 74 2c 27 22 3e 3c 2f 73 65 6c 65 63 74 3e 5c 6e 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 29 2e 63 6f 6e 63 61 74 28 61 2e 72 61 64 69 6f 2c 27 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 27 29 2e 63 6f 6e 63 61 74 28 61 2e 63 68 65 63 6b 62 6f 78 2c 27 22 3e 5c 6e 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 69 64 3d 22 27 29 2e 63 6f 6e 63 61 74 28 61 2e 63 68 65 63 6b 62 6f 78 2c 27 22 20 2f 3e 5c 6e 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61
                                                                                                                                                    Data Ascii: put>\n </div>\n <select class="').concat(a.select,'" id="').concat(a.select,'"></select>\n <div class="').concat(a.radio,'"></div>\n <label class="').concat(a.checkbox,'">\n <input type="checkbox" id="').concat(a.checkbox,'" />\n <span cla
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 29 29 3b 63 6f 6e 73 74 20 69 3d 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 6e 70 75 74 22 29 3b 69 2e 6c 65 6e 67 74 68 26 26 69 5b 30 5d 2e 66 6f 63 75 73 28 29 7d 28 6e 2c 62 65 28 74 29 2c 65 29 7d 3b 66 28 65 2e 69 6e 70 75 74 4f 70 74 69 6f 6e 73 29 7c 7c 79 28 65 2e 69 6e 70 75 74 4f 70 74 69 6f 6e 73 29 3f 28 75 65 28 4c 28 29 29 2c 62 28 65 2e 69 6e 70 75 74 4f 70 74 69 6f 6e 73 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 74 2e 68 69 64 65 4c 6f 61 64 69 6e 67 28 29 2c 6f 28 65 29 7d 29 29 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 69 6e 70 75 74 4f 70 74 69 6f 6e 73 3f 6f 28 65 2e 69 6e 70 75 74 4f 70 74 69 6f 6e 73 29 3a 70 28 22 55 6e 65 78 70 65 63 74 65 64 20 74 79 70 65 20 6f 66 20 69 6e 70 75 74 4f 70 74 69
                                                                                                                                                    Data Ascii: ));const i=o.querySelectorAll("input");i.length&&i[0].focus()}(n,be(t),e)};f(e.inputOptions)||y(e.inputOptions)?(ue(L()),b(e.inputOptions).then((e=>{t.hideLoading(),o(e)}))):"object"==typeof e.inputOptions?o(e.inputOptions):p("Unexpected type of inputOpti
                                                                                                                                                    2024-10-04 13:39:37 UTC16384INData Raw: 6f 72 7c 7c 28 22 65 6d 61 69 6c 22 3d 3d 3d 74 2e 69 6e 70 75 74 26 26 28 74 2e 69 6e 70 75 74 56 61 6c 69 64 61 74 6f 72 3d 4c 6e 2e 65 6d 61 69 6c 29 2c 22 75 72 6c 22 3d 3d 3d 74 2e 69 6e 70 75 74 26 26 28 74 2e 69 6e 70 75 74 56 61 6c 69 64 61 74 6f 72 3d 4c 6e 2e 75 72 6c 29 29 7d 28 74 29 2c 74 2e 73 68 6f 77 4c 6f 61 64 65 72 4f 6e 43 6f 6e 66 69 72 6d 26 26 21 74 2e 70 72 65 43 6f 6e 66 69 72 6d 26 26 64 28 22 73 68 6f 77 4c 6f 61 64 65 72 4f 6e 43 6f 6e 66 69 72 6d 20 69 73 20 73 65 74 20 74 6f 20 74 72 75 65 2c 20 62 75 74 20 70 72 65 43 6f 6e 66 69 72 6d 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 5c 6e 73 68 6f 77 4c 6f 61 64 65 72 4f 6e 43 6f 6e 66 69 72 6d 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69
                                                                                                                                                    Data Ascii: or||("email"===t.input&&(t.inputValidator=Ln.email),"url"===t.input&&(t.inputValidator=Ln.url))}(t),t.showLoaderOnConfirm&&!t.preConfirm&&d("showLoaderOnConfirm is set to true, but preConfirm is not defined.\nshowLoaderOnConfirm should be used together wi
                                                                                                                                                    2024-10-04 13:39:37 UTC12890INData Raw: 73 77 61 6c 32 2d 69 6e 70 75 74 29 2c 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 69 6e 70 75 74 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 66 69 6c 65 29 2c 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 74 65 78 74 61 72 65 61 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 74 65 78 74 61 72 65 61 29 2c 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 73 65 6c 65 63 74 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 73 65 6c 65 63 74 29 2c 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 72 61 64 69 6f 29 2c 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74
                                                                                                                                                    Data Ascii: swal2-input),div:where(.swal2-container) input:where(.swal2-file),div:where(.swal2-container) textarea:where(.swal2-textarea),div:where(.swal2-container) select:where(.swal2-select),div:where(.swal2-container) div:where(.swal2-radio),div:where(.swal2-cont


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    108192.168.2.104982013.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:37 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:37 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 419
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                    ETag: "0x8DC582BB7F164C3"
                                                                                                                                                    x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133937Z-15767c5fc55qdcd62bsn50hd6s0000000c9000000000pnma
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    109192.168.2.104982313.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:37 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:37 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 477
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                    x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133937Z-15767c5fc554w2fgapsyvy8ua00000000c3g00000000e240
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:37 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    110192.168.2.104982113.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:37 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:37 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 419
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                    ETag: "0x8DC582B9FF95F80"
                                                                                                                                                    x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133937Z-15767c5fc55sdcjq8ksxt4n9mc00000001zg000000005m60
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    111192.168.2.104982213.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:37 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:37 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 472
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                    ETag: "0x8DC582BB650C2EC"
                                                                                                                                                    x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133937Z-15767c5fc55qkvj6n60pxm9mbw00000001p000000000ny76
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    112192.168.2.104982413.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:37 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:37 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 468
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                    ETag: "0x8DC582BB3EAF226"
                                                                                                                                                    x-ms-request-id: cce0beff-001e-0082-398c-155880000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133937Z-15767c5fc55lghvzbxktxfqntw0000000c9g00000000d9qb
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    113192.168.2.104983266.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:37 UTC949OUTGET /home/assets/js/tools/utilities.js HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Origin: https://order.thaiclearview.com
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/home/assets/js/tools/site.js?v=sjFrWwqKq-iGbhYlKFKgjVJine_mEhKzPp2PxwmsGDY
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:37 UTC410INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 2793
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b45a69"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:37 UTC2793INData Raw: 63 6f 6e 73 74 20 70 6f 6c 6c 79 20 3d 20 77 69 6e 64 6f 77 2e 70 6f 6c 6c 79 3b 0d 0a 0d 0a 65 78 70 6f 72 74 20 63 6f 6e 73 74 20 61 6a 61 78 43 61 6c 6c 20 3d 20 61 73 79 6e 63 20 28 74 79 70 65 2c 20 75 72 6c 2c 20 64 61 74 61 20 3d 20 6e 75 6c 6c 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 6c 65 74 20 73 65 74 74 69 6e 67 73 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 74 79 70 65 2c 0d 0a 20 20 20 20 20 20 20 20 75 72 6c 3a 20 75 72 6c 2c 0d 0a 20 20 20 20 20 20 20 20 68 65 61 64 65 72 73 3a 20 7b 7d 2c 0d 0a 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 73 70 6f 6e 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 72 65 73 70
                                                                                                                                                    Data Ascii: const polly = window.polly;export const ajaxCall = async (type, url, data = null) => { let settings = { type: type, url: url, headers: {}, success: function (response) { return Promise.resolve(resp


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    114192.168.2.104983166.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:37 UTC957OUTGET /home/assets/js/tools/nav-scroller.js HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Origin: https://order.thaiclearview.com
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                    Referer: https://order.thaiclearview.com/home/assets/js/tools/menu-list.js?v=GIVcPpVy6vkdOGzBf-QLM4SkBtdsbWEcQxhY7mzZWRM
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:37 UTC410INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 8499
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:36 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b471b3"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:37 UTC8499INData Raw: 65 78 70 6f 72 74 20 63 6c 61 73 73 20 4e 61 76 53 63 72 6f 6c 6c 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6e 61 76 53 63 72 6f 6c 6c 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6e 61 76 2d 73 63 72 6f 6c 6c 65 72 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6e 61 76 53 63 72 6f 6c 6c 65 72 4e 61 76 20 3d 20 74 68 69 73 2e 6e 61 76 53 63 72 6f 6c 6c 65 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6e 61 76 2d 73 63 72 6f 6c 6c 65 72 2d 6e 61 76 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6e 61 76 53 63 72 6f 6c 6c 65 72 4c 65 66 74 20 3d 20 74 68 69 73 2e 6e 61 76 53 63 72 6f 6c 6c 65 72 2e 71 75 65 72 79
                                                                                                                                                    Data Ascii: export class NavScroller { constructor() { this.navScroller = document.querySelector('.nav-scroller'); this.navScrollerNav = this.navScroller.querySelector('.nav-scroller-nav'); this.navScrollerLeft = this.navScroller.query


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    115192.168.2.104983366.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:38 UTC714OUTGET /home/assets/plugins/custom/polly-js/src/polly.js?v=EFvgaJulJjNknIS9hrYtMsj3SMniohYSXlMkJ25kYts HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:38 UTC410INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 5849
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:37 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b44659"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:38 UTC3721INData Raw: 2f 2a 2a 0d 0a 20 2a 20 43 72 65 61 74 65 64 20 62 79 20 6d 61 75 72 69 63 65 20 6f 6e 20 39 2f 31 37 2f 32 30 31 35 2e 0d 0a 20 2a 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 41 4d 44 2e 20 52 65 67 69 73 74 65 72 20 61 73 20 61 6e 20 61 6e 6f 6e 79 6d 6f 75 73 20 6d 6f 64 75 6c 65 2e 0d 0a 20 20 20 20 20 20 20 20 64 65 66 69 6e 65 28 5b 5d 2c 20 66 61 63 74 6f 72 79 29 3b 0d 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22
                                                                                                                                                    Data Ascii: /** * Created by maurice on 9/17/2015. */(function (root, factory) { if (typeof define === "function" && define.amd) { // AMD. Register as an anonymous module. define([], factory); } else if (typeof exports === "object"
                                                                                                                                                    2024-10-04 13:39:38 UTC2128INData Raw: 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 6e 28 69 6e 74 65 72 6e 61 6c 43 61 6c 6c 62 61 63 6b 2c 20 7b 20 63 6f 75 6e 74 3a 20 63 6f 75 6e 74 20 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 65 6c 61 79 43 6f 75 6e 74 54 6f 44 65 6c 61 79 73 28 63 6f 75 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 65 6c 61 79 73 20 3d 20 5b 5d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 61 79 20 3d 20 64 65 66 61 75 6c 74 73 2e 64 65 6c 61 79 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 63 6f 75 6e 74 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 61 79 73 2e 70 75 73 68 28 64 65 6c 61 79 29 3b 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: } fn(internalCallback, { count: count }); } function delayCountToDelays(count) { var delays = [], delay = defaults.delay; for (var i = 0; i < count; i++) { delays.push(delay);


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    116192.168.2.104983613.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:38 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:38 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 470
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                    ETag: "0x8DC582BBB181F65"
                                                                                                                                                    x-ms-request-id: 100292b0-a01e-0032-2127-161949000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133938Z-15767c5fc55gs96cphvgp5f5vc0000000cm0000000003mna
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:38 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    117192.168.2.104983813.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:38 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:38 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 502
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                    ETag: "0x8DC582BB6A0D312"
                                                                                                                                                    x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133938Z-15767c5fc55n4msds84xh4z67w000000066000000000pmes
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:38 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    118192.168.2.104983413.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:38 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:38 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 485
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                    ETag: "0x8DC582BB9769355"
                                                                                                                                                    x-ms-request-id: dc68dac5-201e-006e-298c-15bbe3000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133938Z-15767c5fc55rg5b7sh1vuv8t7n0000000d00000000005y3f
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:38 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    119192.168.2.104983513.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:38 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:38 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 411
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                    ETag: "0x8DC582B989AF051"
                                                                                                                                                    x-ms-request-id: be018b72-401e-0035-7e8c-1582d8000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133938Z-15767c5fc5546rn6ch9zv310e000000005m000000000b0xa
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:38 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    120192.168.2.104983966.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:38 UTC725OUTGET /home/assets/plugins/custom/OwlCarousel2/owl.carousel.min.js?v=TgeBvdLLtdsE2jteBZ7so04yX6u4k77nRXtbq_W3wCk HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:38 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 44348
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:37 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b4fdbc"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:38 UTC15973INData Raw: 2f 2a 2a 0d 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 63 29 7b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 44 65
                                                                                                                                                    Data Ascii: /** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE */!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.De
                                                                                                                                                    2024-10-04 13:39:38 UTC24INData Raw: 69 67 67 65 72 28 22 74 72 61 6e 73 6c 61 74 65 64 22 29 7d 2c 65 2e 70
                                                                                                                                                    Data Ascii: igger("translated")},e.p
                                                                                                                                                    2024-10-04 13:39:38 UTC16384INData Raw: 72 6f 74 6f 74 79 70 65 2e 76 69 65 77 70 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 42 61 73 65 45 6c 65 6d 65 6e 74 21 3d 3d 62 3f 64 3d 61 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 42 61 73 65 45 6c 65 6d 65 6e 74 29 2e 77 69 64 74 68 28 29 3a 62 2e 69 6e 6e 65 72 57 69 64 74 68 3f 64 3d 62 2e 69 6e 6e 65 72 57 69 64 74 68 3a 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3f 64 3d 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3a 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 43 61 6e
                                                                                                                                                    Data Ascii: rototype.viewport=function(){var d;return this.options.responsiveBaseElement!==b?d=a(this.options.responsiveBaseElement).width():b.innerWidth?d=b.innerWidth:c.documentElement&&c.documentElement.clientWidth?d=c.documentElement.clientWidth:console.warn("Can
                                                                                                                                                    2024-10-04 13:39:38 UTC11967INData Raw: 65 76 69 6f 75 73 29 2c 65 3d 74 68 69 73 2e 63 6f 72 65 2e 24 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 2e 65 71 28 74 68 69 73 2e 6e 65 78 74 29 2c 66 3d 74 68 69 73 2e 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 65 49 6e 2c 67 3d 74 68 69 73 2e 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 65 4f 75 74 3b 74 68 69 73 2e 63 6f 72 65 2e 63 75 72 72 65 6e 74 28 29 21 3d 3d 74 68 69 73 2e 70 72 65 76 69 6f 75 73 26 26 28 67 26 26 28 62 3d 74 68 69 73 2e 63 6f 72 65 2e 63 6f 6f 72 64 69 6e 61 74 65 73 28 74 68 69 73 2e 70 72 65 76 69 6f 75 73 29 2d 74 68 69 73 2e 63 6f 72 65 2e 63 6f 6f 72 64 69 6e 61 74 65 73 28 74 68 69 73 2e 6e 65 78 74 29 2c 64 2e 6f 6e 65 28 61 2e 73 75 70 70 6f 72 74 2e 61 6e 69 6d 61 74 69 6f 6e 2e
                                                                                                                                                    Data Ascii: evious),e=this.core.$stage.children().eq(this.next),f=this.core.settings.animateIn,g=this.core.settings.animateOut;this.core.current()!==this.previous&&(g&&(b=this.core.coordinates(this.previous)-this.core.coordinates(this.next),d.one(a.support.animation.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    121192.168.2.104983713.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:38 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:38 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 427
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                    ETag: "0x8DC582BB556A907"
                                                                                                                                                    x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133938Z-15767c5fc55kg97hfq5uqyxxaw0000000cp0000000007n67
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    122192.168.2.104984266.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:38 UTC716OUTGET /home/assets/plugins/custom/moment.js/moment.min.js?v=CBc3mFM1r0vhX8Z27UzMBwPHRGxrXLyTF-QLzcZCjl0 HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:38 UTC411INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 58024
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:37 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b4b228"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:38 UTC7768INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 6d 6f 6d 65 6e 74 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 48 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74
                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var H;function f(){return H.apply(null,arguments)}function a(e){return e inst
                                                                                                                                                    2024-10-04 13:39:38 UTC16384INData Raw: 2c 74 29 7b 76 61 72 20 6e 3b 69 66 28 65 2e 69 73 56 61 6c 69 64 28 29 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 69 66 28 2f 5e 5c 64 2b 24 2f 2e 74 65 73 74 28 74 29 29 74 3d 67 28 74 29 3b 65 6c 73 65 20 69 66 28 21 75 28 74 3d 65 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 6d 6f 6e 74 68 73 50 61 72 73 65 28 74 29 29 29 72 65 74 75 72 6e 3b 6e 3d 4d 61 74 68 2e 6d 69 6e 28 65 2e 64 61 74 65 28 29 2c 57 65 28 65 2e 79 65 61 72 28 29 2c 74 29 29 2c 65 2e 5f 64 5b 22 73 65 74 22 2b 28 65 2e 5f 69 73 55 54 43 3f 22 55 54 43 22 3a 22 22 29 2b 22 4d 6f 6e 74 68 22 5d 28 74 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 3f 28 56 65 28 74 68 69 73 2c 65 29 2c 66 2e 75 70 64 61
                                                                                                                                                    Data Ascii: ,t){var n;if(e.isValid()){if("string"==typeof t)if(/^\d+$/.test(t))t=g(t);else if(!u(t=e.localeData().monthsParse(t)))return;n=Math.min(e.date(),We(e.year(),t)),e._d["set"+(e._isUTC?"UTC":"")+"Month"](t,n)}}function Ge(e){return null!=e?(Ve(this,e),f.upda
                                                                                                                                                    2024-10-04 13:39:38 UTC16384INData Raw: 43 3d 21 30 2c 6e 2e 5f 74 7a 6d 3d 56 74 28 59 65 2c 65 29 7d 29 3b 76 61 72 20 4c 74 3d 2f 28 5b 5c 2b 5c 2d 5d 7c 5c 64 5c 64 29 2f 67 69 3b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 74 29 7b 76 61 72 20 74 3d 28 74 7c 7c 22 22 29 2e 6d 61 74 63 68 28 65 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 74 3f 6e 75 6c 6c 3a 30 3d 3d 3d 28 74 3d 36 30 2a 28 65 3d 28 28 74 5b 74 2e 6c 65 6e 67 74 68 2d 31 5d 7c 7c 5b 5d 29 2b 22 22 29 2e 6d 61 74 63 68 28 4c 74 29 7c 7c 5b 22 2d 22 2c 30 2c 30 5d 29 5b 31 5d 2b 67 28 65 5b 32 5d 29 29 3f 30 3a 22 2b 22 3d 3d 3d 65 5b 30 5d 3f 74 3a 2d 74 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 65 2c 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 74 2e 5f 69 73 55 54 43 3f 28 74 3d 74 2e 63 6c 6f 6e 65 28 29 2c 6e 3d 28 68
                                                                                                                                                    Data Ascii: C=!0,n._tzm=Vt(Ye,e)});var Lt=/([\+\-]|\d\d)/gi;function Vt(e,t){var t=(t||"").match(e);return null===t?null:0===(t=60*(e=((t[t.length-1]||[])+"").match(Lt)||["-",0,0])[1]+g(e[2]))?0:"+"===e[0]?t:-t}function Gt(e,t){var n;return t._isUTC?(t=t.clone(),n=(h
                                                                                                                                                    2024-10-04 13:39:38 UTC16384INData Raw: 37 3f 6e 3a 6e 2d 37 29 29 3a 74 68 69 73 2e 64 61 79 28 29 7c 7c 37 3a 6e 75 6c 6c 21 3d 65 3f 74 68 69 73 3a 4e 61 4e 3b 76 61 72 20 74 2c 6e 7d 2c 69 2e 64 61 79 4f 66 59 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 73 74 61 72 74 4f 66 28 22 64 61 79 22 29 2d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 73 74 61 72 74 4f 66 28 22 79 65 61 72 22 29 29 2f 38 36 34 65 35 29 2b 31 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 74 3a 74 68 69 73 2e 61 64 64 28 65 2d 74 2c 22 64 22 29 7d 2c 69 2e 68 6f 75 72 3d 69 2e 68 6f 75 72 73 3d 76 2c 69 2e 6d 69 6e 75 74 65 3d 69 2e 6d 69 6e 75 74 65 73 3d 5f 65 2c 69 2e 73 65 63 6f 6e 64 3d 69 2e 73 65 63 6f 6e 64 73 3d 6b 65
                                                                                                                                                    Data Ascii: 7?n:n-7)):this.day()||7:null!=e?this:NaN;var t,n},i.dayOfYear=function(e){var t=Math.round((this.clone().startOf("day")-this.clone().startOf("year"))/864e5)+1;return null==e?t:this.add(e-t,"d")},i.hour=i.hours=v,i.minute=i.minutes=_e,i.second=i.seconds=ke
                                                                                                                                                    2024-10-04 13:39:38 UTC1104INData Raw: 66 2e 64 65 66 69 6e 65 4c 6f 63 61 6c 65 3d 66 74 2c 66 2e 75 70 64 61 74 65 4c 6f 63 61 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 73 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 3f 28 73 3d 6f 74 2c 6e 75 6c 6c 21 3d 52 5b 65 5d 26 26 6e 75 6c 6c 21 3d 52 5b 65 5d 2e 70 61 72 65 6e 74 4c 6f 63 61 6c 65 3f 52 5b 65 5d 2e 73 65 74 28 58 28 52 5b 65 5d 2e 5f 63 6f 6e 66 69 67 2c 74 29 29 3a 28 74 3d 58 28 73 3d 6e 75 6c 6c 21 3d 28 6e 3d 64 74 28 65 29 29 3f 6e 2e 5f 63 6f 6e 66 69 67 3a 73 2c 74 29 2c 6e 75 6c 6c 3d 3d 6e 26 26 28 74 2e 61 62 62 72 3d 65 29 2c 28 73 3d 6e 65 77 20 4b 28 74 29 29 2e 70 61 72 65 6e 74 4c 6f 63 61 6c 65 3d 52 5b 65 5d 2c 52 5b 65 5d 3d 73 29 2c 63 74 28 65 29 29 3a 6e 75 6c 6c 21 3d 52 5b 65 5d 26
                                                                                                                                                    Data Ascii: f.defineLocale=ft,f.updateLocale=function(e,t){var n,s;return null!=t?(s=ot,null!=R[e]&&null!=R[e].parentLocale?R[e].set(X(R[e]._config,t)):(t=X(s=null!=(n=dt(e))?n._config:s,t),null==n&&(t.abbr=e),(s=new K(t)).parentLocale=R[e],R[e]=s),ct(e)):null!=R[e]&


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    123192.168.2.104984166.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:38 UTC850OUTGET /Cart/GetUserCart HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    Accept: */*
                                                                                                                                                    X-Requested-With: XMLHttpRequest
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:38 UTC339INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:37 GMT
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:38 UTC128INData Raw: 37 61 0d 0a 7b 22 69 73 53 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 6d 65 73 73 61 67 65 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 63 61 72 74 49 74 65 6d 73 22 3a 5b 5d 2c 22 75 73 65 72 41 64 64 72 65 73 73 65 73 22 3a 5b 5d 2c 22 74 6f 74 61 6c 54 61 78 22 3a 30 2c 22 74 6f 74 61 6c 43 6f 73 74 22 3a 30 7d 2c 22 74 79 70 65 4f 66 45 72 72 6f 72 22 3a 6e 75 6c 6c 7d 0d 0a
                                                                                                                                                    Data Ascii: 7a{"isSuccess":true,"message":null,"data":{"cartItems":[],"userAddresses":[],"totalTax":0,"totalCost":0},"typeOfError":null}
                                                                                                                                                    2024-10-04 13:39:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    124192.168.2.104984366.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:38 UTC817OUTGET /home/GetMenuItems HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:38 UTC339INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:37 GMT
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:38 UTC3792INData Raw: 65 63 39 0d 0a 7b 22 6d 65 6e 75 43 61 74 65 67 6f 72 79 44 65 74 61 69 6c 73 22 3a 5b 7b 22 69 64 22 3a 32 2c 22 6e 61 6d 65 22 3a 22 41 70 70 65 74 69 7a 65 72 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 69 63 74 75 72 65 55 72 6c 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 4f 72 64 65 72 22 3a 31 30 30 30 30 2c 22 6d 65 6e 75 49 74 65 6d 44 65 74 61 69 6c 73 22 3a 5b 7b 22 69 64 22 3a 35 2c 22 6e 61 6d 65 22 3a 22 46 72 69 65 64 20 53 70 72 69 6e 67 20 52 6f 6c 6c 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 43 6c 65 61 72 20 6e 6f 6f 64 6c 65 2c 20 63 61 72 72 6f 74 2c 20 63 61 62 62 61 67 65 2e 22 2c 22 70 72 69 63 65 22 3a 31 30 2e 30 30 2c 22 74 61 78 52 61 74 65 4e 61 6d 65 22 3a 22 53 61 6c 65 20 54 61 78 20 32 22 2c
                                                                                                                                                    Data Ascii: ec9{"menuCategoryDetails":[{"id":2,"name":"Appetizers","description":null,"pictureUrl":null,"sortOrder":10000,"menuItemDetails":[{"id":5,"name":"Fried Spring Rolls","description":"Clear noodle, carrot, cabbage.","price":10.00,"taxRateName":"Sale Tax 2",
                                                                                                                                                    2024-10-04 13:39:38 UTC12152INData Raw: 32 66 37 30 0d 0a 61 6c 73 65 2c 22 6d 65 6e 75 49 74 65 6d 41 64 64 6f 6e 73 22 3a 5b 7b 22 69 64 22 3a 31 2c 22 6e 61 6d 65 22 3a 22 52 6f 6c 6c 73 22 2c 22 74 79 70 65 22 3a 22 4f 70 74 69 6f 6e 61 6c 22 2c 22 66 6f 72 63 65 4d 69 6e 69 6d 75 6d 22 3a 30 2c 22 66 6f 72 63 65 4d 61 78 69 6d 75 6d 22 3a 31 2c 22 73 6f 72 74 4f 72 64 65 72 22 3a 6e 75 6c 6c 2c 22 6d 65 6e 75 49 74 65 6d 41 64 64 6f 6e 4f 70 74 69 6f 6e 73 22 3a 5b 7b 22 69 64 22 3a 31 2c 22 6e 61 6d 65 22 3a 22 54 6f 66 75 22 2c 22 70 72 69 63 65 22 3a 30 2e 30 30 2c 22 73 6f 72 74 4f 72 64 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 50 72 65 53 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4f 75 74 4f 66 53 74 6f 63 6b 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 32 2c 22 6e 61 6d 65 22
                                                                                                                                                    Data Ascii: 2f70alse,"menuItemAddons":[{"id":1,"name":"Rolls","type":"Optional","forceMinimum":0,"forceMaximum":1,"sortOrder":null,"menuItemAddonOptions":[{"id":1,"name":"Tofu","price":0.00,"sortOrder":null,"isPreSelected":false,"isOutOfStock":false},{"id":2,"name"
                                                                                                                                                    2024-10-04 13:39:38 UTC12152INData Raw: 32 66 37 30 0d 0a 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 31 30 2c 22 6e 61 6d 65 22 3a 22 33 2a 2a 2a 22 2c 22 70 72 69 63 65 22 3a 30 2e 30 30 2c 22 73 6f 72 74 4f 72 64 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 50 72 65 53 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4f 75 74 4f 66 53 74 6f 63 6b 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 38 2c 22 6e 61 6d 65 22 3a 22 34 2a 2a 2a 2a 22 2c 22 70 72 69 63 65 22 3a 30 2e 30 30 2c 22 73 6f 72 74 4f 72 64 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 50 72 65 53 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4f 75 74 4f 66 53 74 6f 63 6b 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 39 2c 22 6e 61 6d 65 22 3a 22 35 2a 2a 2a 2a 2a 22 2c 22 70 72 69 63 65 22 3a 30 2e 30 30 2c 22 73 6f 72 74 4f 72 64 65 72
                                                                                                                                                    Data Ascii: 2f70:false},{"id":10,"name":"3***","price":0.00,"sortOrder":null,"isPreSelected":false,"isOutOfStock":false},{"id":8,"name":"4****","price":0.00,"sortOrder":null,"isPreSelected":false,"isOutOfStock":false},{"id":9,"name":"5*****","price":0.00,"sortOrder
                                                                                                                                                    2024-10-04 13:39:38 UTC12152INData Raw: 32 66 37 30 0d 0a 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4f 75 74 4f 66 53 74 6f 63 6b 22 3a 66 61 6c 73 65 7d 5d 7d 5d 7d 2c 7b 22 69 64 22 3a 33 32 2c 22 6e 61 6d 65 22 3a 22 47 69 6e 67 65 72 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 43 65 6c 65 72 79 2c 20 6d 75 73 68 72 6f 6f 6d 2c 20 6f 6e 69 6f 6e 2c 20 73 63 61 6c 6c 69 6f 6e 2c 20 67 69 6e 67 65 72 2e 22 2c 22 70 72 69 63 65 22 3a 31 36 2e 30 30 2c 22 74 61 78 52 61 74 65 4e 61 6d 65 22 3a 22 53 61 6c 65 20 54 61 78 20 32 22 2c 22 74 61 78 52 61 74 65 50 65 72 63 65 6e 74 61 67 65 22 3a 37 2e 39 30 2c 22 70 69 63 74 75 72 65 55 72 6c 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 4f 72 64 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 4f 75 74 4f 66 53 74 6f 63 6b 22 3a 66 61 6c 73 65 2c 22 6d 65
                                                                                                                                                    Data Ascii: 2f70lected":false,"isOutOfStock":false}]}]},{"id":32,"name":"Ginger","description":"Celery, mushroom, onion, scallion, ginger.","price":16.00,"taxRateName":"Sale Tax 2","taxRatePercentage":7.90,"pictureUrl":null,"sortOrder":null,"isOutOfStock":false,"me
                                                                                                                                                    2024-10-04 13:39:38 UTC4055INData Raw: 66 64 30 0d 0a 5d 7d 2c 7b 22 69 64 22 3a 39 2c 22 6e 61 6d 65 22 3a 22 52 69 63 65 22 2c 22 74 79 70 65 22 3a 22 4f 70 74 69 6f 6e 61 6c 22 2c 22 66 6f 72 63 65 4d 69 6e 69 6d 75 6d 22 3a 30 2c 22 66 6f 72 63 65 4d 61 78 69 6d 75 6d 22 3a 31 2c 22 73 6f 72 74 4f 72 64 65 72 22 3a 6e 75 6c 6c 2c 22 6d 65 6e 75 49 74 65 6d 41 64 64 6f 6e 4f 70 74 69 6f 6e 73 22 3a 5b 7b 22 69 64 22 3a 34 38 2c 22 6e 61 6d 65 22 3a 22 4a 61 73 6d 69 6e 65 20 52 69 63 65 22 2c 22 70 72 69 63 65 22 3a 30 2e 30 30 2c 22 73 6f 72 74 4f 72 64 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 50 72 65 53 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4f 75 74 4f 66 53 74 6f 63 6b 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 34 39 2c 22 6e 61 6d 65 22 3a 22 42 72 6f 77 6e 20 52 69 63 65
                                                                                                                                                    Data Ascii: fd0]},{"id":9,"name":"Rice","type":"Optional","forceMinimum":0,"forceMaximum":1,"sortOrder":null,"menuItemAddonOptions":[{"id":48,"name":"Jasmine Rice","price":0.00,"sortOrder":null,"isPreSelected":false,"isOutOfStock":false},{"id":49,"name":"Brown Rice
                                                                                                                                                    2024-10-04 13:39:38 UTC16200INData Raw: 33 66 34 30 0d 0a 45 78 74 72 61 20 50 6f 72 6b 20 24 33 22 2c 22 70 72 69 63 65 22 3a 33 2e 30 30 2c 22 73 6f 72 74 4f 72 64 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 50 72 65 53 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4f 75 74 4f 66 53 74 6f 63 6b 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 32 34 2c 22 6e 61 6d 65 22 3a 22 45 78 74 72 61 20 54 6f 66 75 20 24 33 22 2c 22 70 72 69 63 65 22 3a 33 2e 30 30 2c 22 73 6f 72 74 4f 72 64 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 50 72 65 53 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4f 75 74 4f 66 53 74 6f 63 6b 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 32 35 2c 22 6e 61 6d 65 22 3a 22 45 78 74 72 61 20 56 65 67 67 69 65 73 20 24 33 22 2c 22 70 72 69 63 65 22 3a 33 2e 30 30 2c 22 73 6f 72 74 4f
                                                                                                                                                    Data Ascii: 3f40Extra Pork $3","price":3.00,"sortOrder":null,"isPreSelected":false,"isOutOfStock":false},{"id":24,"name":"Extra Tofu $3","price":3.00,"sortOrder":null,"isPreSelected":false,"isOutOfStock":false},{"id":25,"name":"Extra Veggies $3","price":3.00,"sortO
                                                                                                                                                    2024-10-04 13:39:38 UTC12152INData Raw: 32 66 37 30 0d 0a 69 73 4f 75 74 4f 66 53 74 6f 63 6b 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 32 34 2c 22 6e 61 6d 65 22 3a 22 45 78 74 72 61 20 54 6f 66 75 20 24 33 22 2c 22 70 72 69 63 65 22 3a 33 2e 30 30 2c 22 73 6f 72 74 4f 72 64 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 50 72 65 53 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4f 75 74 4f 66 53 74 6f 63 6b 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 32 35 2c 22 6e 61 6d 65 22 3a 22 45 78 74 72 61 20 56 65 67 67 69 65 73 20 24 33 22 2c 22 70 72 69 63 65 22 3a 33 2e 30 30 2c 22 73 6f 72 74 4f 72 64 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 50 72 65 53 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4f 75 74 4f 66 53 74 6f 63 6b 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 32 36 2c 22 6e 61 6d
                                                                                                                                                    Data Ascii: 2f70isOutOfStock":false},{"id":24,"name":"Extra Tofu $3","price":3.00,"sortOrder":null,"isPreSelected":false,"isOutOfStock":false},{"id":25,"name":"Extra Veggies $3","price":3.00,"sortOrder":null,"isPreSelected":false,"isOutOfStock":false},{"id":26,"nam
                                                                                                                                                    2024-10-04 13:39:38 UTC12152INData Raw: 32 66 37 30 0d 0a 69 64 22 3a 34 38 2c 22 6e 61 6d 65 22 3a 22 4a 61 73 6d 69 6e 65 20 52 69 63 65 22 2c 22 70 72 69 63 65 22 3a 30 2e 30 30 2c 22 73 6f 72 74 4f 72 64 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 50 72 65 53 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4f 75 74 4f 66 53 74 6f 63 6b 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 34 39 2c 22 6e 61 6d 65 22 3a 22 42 72 6f 77 6e 20 52 69 63 65 22 2c 22 70 72 69 63 65 22 3a 31 2e 30 30 2c 22 73 6f 72 74 4f 72 64 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 50 72 65 53 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4f 75 74 4f 66 53 74 6f 63 6b 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 35 30 2c 22 6e 61 6d 65 22 3a 22 4e 6f 20 52 69 63 65 22 2c 22 70 72 69 63 65 22 3a 30 2e 30 30 2c 22 73 6f 72
                                                                                                                                                    Data Ascii: 2f70id":48,"name":"Jasmine Rice","price":0.00,"sortOrder":null,"isPreSelected":false,"isOutOfStock":false},{"id":49,"name":"Brown Rice","price":1.00,"sortOrder":null,"isPreSelected":false,"isOutOfStock":false},{"id":50,"name":"No Rice","price":0.00,"sor
                                                                                                                                                    2024-10-04 13:39:38 UTC12152INData Raw: 32 66 37 30 0d 0a 3a 6e 75 6c 6c 2c 22 69 73 50 72 65 53 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4f 75 74 4f 66 53 74 6f 63 6b 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 34 32 2c 22 6e 61 6d 65 22 3a 22 53 6f 66 74 20 54 6f 66 75 22 2c 22 70 72 69 63 65 22 3a 30 2e 30 30 2c 22 73 6f 72 74 4f 72 64 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 50 72 65 53 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4f 75 74 4f 66 53 74 6f 63 6b 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 34 33 2c 22 6e 61 6d 65 22 3a 22 54 6f 66 75 22 2c 22 70 72 69 63 65 22 3a 30 2e 30 30 2c 22 73 6f 72 74 4f 72 64 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 50 72 65 53 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4f 75 74 4f 66 53 74 6f 63 6b 22 3a 66 61 6c 73 65 7d 2c
                                                                                                                                                    Data Ascii: 2f70:null,"isPreSelected":false,"isOutOfStock":false},{"id":42,"name":"Soft Tofu","price":0.00,"sortOrder":null,"isPreSelected":false,"isOutOfStock":false},{"id":43,"name":"Tofu","price":0.00,"sortOrder":null,"isPreSelected":false,"isOutOfStock":false},
                                                                                                                                                    2024-10-04 13:39:38 UTC12152INData Raw: 32 66 37 30 0d 0a 22 69 64 22 3a 35 33 2c 22 6e 61 6d 65 22 3a 22 50 61 64 20 4b 65 65 20 4d 61 6f 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 57 69 64 65 20 72 69 63 65 20 6e 6f 6f 64 6c 65 2c 20 65 67 67 2c 20 6f 6e 69 6f 6e 2c 20 67 72 65 65 6e 20 62 65 61 6e 2c 20 74 6f 6d 61 74 6f 2c 20 62 65 6c 6c 20 70 65 70 70 65 72 2c 20 62 61 73 69 6c 2e 22 2c 22 70 72 69 63 65 22 3a 31 35 2e 30 30 2c 22 74 61 78 52 61 74 65 4e 61 6d 65 22 3a 22 53 61 6c 65 20 54 61 78 20 32 22 2c 22 74 61 78 52 61 74 65 50 65 72 63 65 6e 74 61 67 65 22 3a 37 2e 39 30 2c 22 70 69 63 74 75 72 65 55 72 6c 22 3a 22 2f 41 74 74 61 63 68 6d 65 6e 74 73 2f 4d 65 6e 75 50 69 63 74 75 72 65 2f 38 2f 69 74 65 6d 73 2f 46 31 30 30 35 33 2d 63 36 64 36 62 61 63 37 2d 32 32 32 34 2d
                                                                                                                                                    Data Ascii: 2f70"id":53,"name":"Pad Kee Mao","description":"Wide rice noodle, egg, onion, green bean, tomato, bell pepper, basil.","price":15.00,"taxRateName":"Sale Tax 2","taxRatePercentage":7.90,"pictureUrl":"/Attachments/MenuPicture/8/items/F10053-c6d6bac7-2224-


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    125192.168.2.104984613.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:39 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:39 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 408
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                    ETag: "0x8DC582BB9B6040B"
                                                                                                                                                    x-ms-request-id: 04c46130-501e-0064-028c-151f54000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133939Z-15767c5fc552g4w83buhsr3htc0000000ck000000000hv7f
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:39 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    126192.168.2.104984413.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:39 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:39 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 474
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                    ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                    x-ms-request-id: 1cc309a5-e01e-0071-358c-1508e7000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133939Z-15767c5fc55n4msds84xh4z67w000000067000000000kshb
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    127192.168.2.104984513.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:39 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:39 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 407
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                    ETag: "0x8DC582B9D30478D"
                                                                                                                                                    x-ms-request-id: 285c7e33-c01e-008e-718c-157381000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133939Z-15767c5fc55sdcjq8ksxt4n9mc00000001vg00000000krph
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:39 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    128192.168.2.104984713.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:39 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:39 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 416
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                    ETag: "0x8DC582BB5284CCE"
                                                                                                                                                    x-ms-request-id: 15fe14b4-a01e-0002-638c-155074000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133939Z-15767c5fc55qkvj6n60pxm9mbw00000001rg00000000fbqe
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:39 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    129192.168.2.104984813.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:39 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:39 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 469
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                    ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                    x-ms-request-id: 6a902a44-301e-005d-788c-15e448000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133939Z-15767c5fc55gs96cphvgp5f5vc0000000ceg00000000k2ce
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:39 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    130192.168.2.104984966.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:39 UTC827OUTGET /Account/CheckAuthentication HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:39 UTC339INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:38 GMT
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:39 UTC31INData Raw: 31 39 0d 0a 7b 22 69 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 22 3a 66 61 6c 73 65 7d 0d 0a
                                                                                                                                                    Data Ascii: 19{"isAuthenticated":false}
                                                                                                                                                    2024-10-04 13:39:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    131192.168.2.104985066.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:39 UTC653OUTGET /home/assets/js/tools/utilities.js HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:40 UTC410INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 2793
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:39 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b45a69"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:40 UTC2793INData Raw: 63 6f 6e 73 74 20 70 6f 6c 6c 79 20 3d 20 77 69 6e 64 6f 77 2e 70 6f 6c 6c 79 3b 0d 0a 0d 0a 65 78 70 6f 72 74 20 63 6f 6e 73 74 20 61 6a 61 78 43 61 6c 6c 20 3d 20 61 73 79 6e 63 20 28 74 79 70 65 2c 20 75 72 6c 2c 20 64 61 74 61 20 3d 20 6e 75 6c 6c 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 6c 65 74 20 73 65 74 74 69 6e 67 73 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 74 79 70 65 2c 0d 0a 20 20 20 20 20 20 20 20 75 72 6c 3a 20 75 72 6c 2c 0d 0a 20 20 20 20 20 20 20 20 68 65 61 64 65 72 73 3a 20 7b 7d 2c 0d 0a 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 73 70 6f 6e 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 72 65 73 70
                                                                                                                                                    Data Ascii: const polly = window.polly;export const ajaxCall = async (type, url, data = null) => { let settings = { type: type, url: url, headers: {}, success: function (response) { return Promise.resolve(resp


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    132192.168.2.104985113.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:40 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:40 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 472
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                    ETag: "0x8DC582B91EAD002"
                                                                                                                                                    x-ms-request-id: 4da5c882-a01e-0070-628c-15573b000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133940Z-15767c5fc55852fxfeh7csa2dn0000000ch000000000awq2
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    133192.168.2.104985466.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:40 UTC952OUTGET /Attachments/MenuPicture/2/items/F10003-c1b38026-1194-447b-ac7d-b44311bede28-preview.jpeg HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:40 UTC406INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                    Content-Length: 49196
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 19:58:34 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:39 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15cea0a2912c"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:40 UTC15978INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 01 3c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 08 00 00 90 07 00 04 00 00 00 30 32 32 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 01 00 00 00 02 a0 03 00 01 00 00 00 c7 02 00 00 03 a0 03 00 01 00 00 00 90 01 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 7c 92 07 00 68 00 00 00 cc 00 00 00 00 00 00 00 41 70 70 6c 65 20 69 4f 53 00 00 01 4d 4d 00 01 00 16 00 07 00
                                                                                                                                                    Data Ascii: JFIFHH<ExifII*(V^ifHH02210100|hApple iOSMM
                                                                                                                                                    2024-10-04 13:39:40 UTC24INData Raw: c3 19 46 85 fe b1 5a 4d f9 5f fa fd 3d 4c 7d 23 43 d3 74 78 cb 5d 19 2f
                                                                                                                                                    Data Ascii: FZM_=L}#Ctx]/
                                                                                                                                                    2024-10-04 13:39:40 UTC16384INData Raw: 26 03 0c d3 31 7d a3 e9 d1 6a ad fc de 1d d5 cf d8 fe c2 b7 7c e1 50 a1 7c 7d 00 18 fd 45 75 7a 6e 82 af 0a 45 1c 6f 73 29 39 7b ab a8 80 8e 3f 51 0c 47 a1 ff 00 69 86 7e b5 b7 6d e1 88 48 11 34 7e 54 67 ef 38 50 5c fe 24 1a ef 9e 16 18 79 73 ce a4 a6 fa d9 f2 a5 f7 6a 79 ff 00 da 3e d9 72 46 11 82 e9 a5 df e2 79 d5 e5 ae 8d a4 a1 be b9 f0 93 5d dc ae d2 ad 7d 77 1c 6a c3 18 f9 57 2c 01 fa fe 75 cf eb 1e 27 d5 35 4b f8 b4 bb cd 36 3d 12 ce 56 0b 1c 4a 15 23 73 db 74 83 1b b8 fe 10 40 fa d7 ad c3 e0 4d 12 19 fc f4 b3 dc e4 e4 c9 21 2c df 87 a7 e1 8a b3 7b e1 3f 09 5f 5b 98 35 4d 26 0b 80 46 0e d8 5b 71 fc 46 2b b9 e6 71 69 e9 ca ad bb 7f a1 e7 bc 35 3b ab be 77 d9 27 63 19 43 5d dc 41 09 44 16 d1 44 02 61 02 af 1d f0 38 e0 0c e2 b9 cf 1e eb 69 67 a1 dd b5
                                                                                                                                                    Data Ascii: &1}j|P|}EuznEos)9{?QGi~mH4~Tg8P\$ysjy>rFy]}wjW,u'5K6=VJ#st@M!,{?_[5M&F[qF+qi5;w'cC]ADDa8ig
                                                                                                                                                    2024-10-04 13:39:40 UTC16384INData Raw: 57 4e 17 2d c6 45 55 ba c0 89 9c 11 9f 4a c1 b0 8b d7 52 c5 94 9b e1 9b 77 4c 74 3d eb 2e 4b ad eb b4 f2 a3 8c 76 ab 51 21 fe cc 95 c3 b6 4f 24 9a c9 70 ca 0b 74 5c 75 14 4a 4d 24 5c 62 9b 65 9d f2 4e 81 61 07 9e a4 f6 a9 ac f4 f8 a2 98 b9 0c ce 7a 1a 9b 4b 82 63 65 ba 4c 05 ce 45 72 5e 25 f1 9c 6f 75 2e 9b a3 dc 2c 4d 19 db 25 c9 4d e0 b7 70 a3 a7 e3 4e 29 bd 58 6a dd a2 74 fa 8e ad a7 69 e9 34 4d 77 6c 6e a3 8c b8 82 49 42 93 ed 9e d5 e7 ed 77 79 ab df 1b 9b e9 19 95 72 7c be 8a 9e 80 0a 87 46 d3 be d5 20 9e e2 71 25 c4 8d f3 b3 02 d9 3e a4 f7 ae c2 d7 c3 cc 81 a4 cc 0f 9e 30 32 2b a2 31 ba d0 9b c6 0f 52 bf 87 b4 4f b4 32 cc fc 8e 0f 2b d3 da bb 78 f4 c8 fc b0 a9 16 00 e1 0f a0 a9 34 0d 3f c8 b6 c3 a6 09 5e 42 9c e2 ad 5c 5c ac 3f 22 97 04 76 db 5d 0a
                                                                                                                                                    Data Ascii: WN-EUJRwLt=.KvQ!O$pt\uJM$\beNazKceLEr^%ou.,M%MpN)Xjti4MwlnIBwyr|F q%>02+1RO2+x4?^B\\?"v]
                                                                                                                                                    2024-10-04 13:39:40 UTC426INData Raw: 76 18 0a aa 17 db 9a ac de 23 b2 64 32 06 0b 81 f7 98 66 b2 bf e1 2b 8c 2e e4 95 e5 cb 60 1c 85 1f 87 5a 7e c8 9e 76 ce 8c d9 90 32 aa 1b be 71 ff 00 d7 a7 7d 96 46 6d c1 ce df 6c 57 39 73 e2 1b f7 84 2a 62 2e f9 c1 63 fc aa b3 f8 8e f4 2a 88 d6 59 09 3c 93 c7 e9 55 ec d7 61 5e 47 68 b6 c1 70 77 81 90 7b ff 00 f5 a8 4b 43 21 20 dc 7c bf dd 0b 5c 8c 9e 23 be 04 6e 30 01 b7 1f 3c c0 11 50 43 e2 24 9c 7e ed e4 77 ef 81 f2 fe 67 15 4a 95 fa 11 77 dc ed a4 b4 44 db 83 2b 00 7a 03 8a 90 11 0c 5b 86 e4 07 d7 1f e3 5c 6c 3a c5 c4 67 74 87 09 eb b9 40 fc 79 35 15 e7 88 e5 48 bf 74 b6 ec 72 7e 66 9c 77 f4 c5 35 0d 74 13 bf 73 b5 38 94 f4 6c 91 c6 71 cd 47 b2 43 1f 11 ef e7 a0 20 f4 ae 2e 3f 10 6a 8f 19 78 6d c4 85 47 21 58 1f ca 92 d7 5b d4 25 52 25 fb 44 39 ea 00
                                                                                                                                                    Data Ascii: v#d2f+.`Z~v2q}FmlW9s*b.c*Y<Ua^Ghpw{KC! |\#n0<PC$~wgJwD+z[\l:gt@y5Htr~fw5ts8lqGC .?jxmG!X[%R%D9


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    134192.168.2.104985566.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:40 UTC952OUTGET /Attachments/MenuPicture/2/items/F10006-91c224d7-db62-4345-ae6f-02866b978952-preview.jpeg HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:40 UTC406INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                    Content-Length: 60007
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 19:59:54 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:39 GMT
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15ced051b367"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:40 UTC15978INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 01 3c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 08 00 00 90 07 00 04 00 00 00 30 32 32 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 01 00 00 00 02 a0 03 00 01 00 00 00 c7 02 00 00 03 a0 03 00 01 00 00 00 90 01 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 7c 92 07 00 68 00 00 00 cc 00 00 00 00 00 00 00 41 70 70 6c 65 20 69 4f 53 00 00 01 4d 4d 00 01 00 16 00 07 00
                                                                                                                                                    Data Ascii: JFIFHH<ExifII*(V^ifHH02210100|hApple iOSMM
                                                                                                                                                    2024-10-04 13:39:40 UTC24INData Raw: c8 5d 4e 43 e0 93 f3 e7 ab 75 38 19 ad 2f 29 60 76 4d a3 27 a1 ee 6b 47
                                                                                                                                                    Data Ascii: ]NCu8/)`vM'kG
                                                                                                                                                    2024-10-04 13:39:40 UTC16384INData Raw: 34 96 87 1d 8f 39 8e df 50 9f c0 da c4 ed 63 71 15 e6 af 31 94 c2 54 ef 54 79 15 15 48 eb c2 05 fc 8d 3f 59 f2 df c7 b7 02 6b 8d 2a 24 b6 b5 8a 04 8b 50 8f 2b 2e f2 5d 8a 9c 8e 7e e8 e8 7a 57 a1 cc 8e c3 0a 46 f0 72 a7 be 68 54 b7 bd 8b 64 f0 c6 fc fd d7 50 c3 3f 8d 2f 69 a8 72 d8 e1 bc 51 a8 5a 78 7b 56 d1 14 6d b5 b3 8d 27 96 48 a0 ce 1f 01 51 10 28 fb c4 b3 8c 01 de 8b 0f 17 19 f4 f9 2e f5 6b 55 b2 63 7e f6 90 40 bf bc 90 b0 38 03 03 ef 37 5c e3 81 83 d8 66 ba 5b fd 2f 4e 9b 52 b7 be 9a d1 26 bc b4 0e b0 3b 7f cb 30 d8 ce 07 af 1d 6b 0f 4a f0 78 b2 9a f6 f1 a7 4b cd 42 59 25 7b 53 28 db 1c 21 dc be d5 03 38 c9 3f 31 ea 7e 83 14 ef 07 1b 3d c6 af 7b 8d f1 67 86 74 bf 13 58 0f b6 db e2 44 e1 25 4e 24 8f dd 4f 7f a7 43 5e 39 ab 59 6b 7e 09 d5 c5 b5 d3 19
                                                                                                                                                    Data Ascii: 49Pcq1TTyH?Yk*$P+.]~zWFrhTdP?/irQZx{Vm'HQ(.kUc~@87\f[/NR&;0kJxKBY%{S(!8?1~={gtXD%N$OC^9Yk~
                                                                                                                                                    2024-10-04 13:39:40 UTC16384INData Raw: 3f 8b d7 d6 12 2d b6 b7 ba fe d5 88 06 45 4c 4d 1f e9 86 fc 79 f7 af 61 d2 3c 63 e1 6d 62 dd 27 82 e8 bc 27 86 61 d5 4f b8 ea 3f 1a f4 63 5e 33 8e ae c7 ce 55 c1 d4 a6 f6 bf a1 1e a2 6d 24 8c e0 cb f8 d7 1f ac c7 6c 59 b0 64 39 f6 ad af 1b f8 c3 c2 7a 24 64 44 f3 de dc 30 ca a0 f9 00 fa e6 bc a7 55 f8 95 71 24 c7 ec da 5d 8a ae 7a 10 c4 fe 79 af 3f 15 5a 11 76 6d 1e c6 5b 91 e3 b1 6b 9a 95 37 6e ef 4f cc b7 a8 c4 8b 9e 1c fd 45 62 5d 45 bb ee c4 4d 59 b6 f1 d4 17 07 cb d4 74 85 0b fd fb 76 e4 7e 07 fc 6b a3 b1 b1 d3 35 9b 76 b8 d2 ef 61 97 62 86 78 c9 2a eb ec 56 bc d9 38 d4 f8 59 df 89 ca 71 78 25 7a f4 da 5d fa 7d e8 e3 e2 b7 95 88 f9 00 fc 2b 66 c7 4a 77 c0 7d c7 3d b3 c5 6f 8f 0d bd ad bf da e5 5d d1 86 0a 70 79 19 ab a6 da 34 92 1f b1 a8 90 9f e1 2b
                                                                                                                                                    Data Ascii: ?-ELMya<cmb''aO?c^3Um$lYd9z$dD0Uq$]zy?Zvm[k7nOEb]EMYtv~k5vabx*V8Yqx%z]}+fJw}=o]py4+
                                                                                                                                                    2024-10-04 13:39:40 UTC11237INData Raw: 51 d3 6e 61 b7 10 45 20 91 66 e0 f3 8a 8f 5b 2d aa 5e 30 8d 62 6c b6 e9 24 44 c0 66 f5 1e d8 ac a8 51 72 7c 9c b6 d4 d6 b4 93 97 3b 77 d0 e6 f4 bb 64 51 14 f3 80 ca 1f ee 9e 9c 75 cf b5 7b 77 84 75 0d 1a 3d 22 39 ed 56 04 91 86 59 3d 0f 4a f3 6b 5d 11 c2 e1 5d b0 dd 47 ad 6b e9 9a 2c f1 48 1d 64 7e 98 c1 e4 62 bd 2a 78 69 42 7c d1 57 38 ab d5 8d 48 f2 b6 77 fa 97 88 95 0c 02 d0 2d cb c8 d8 60 be 9d ea cd cd b5 b0 89 da ed 51 e4 93 a0 03 ee 8c 62 b0 f4 2d 25 8d c8 9f 6a 09 23 5e cb 82 45 6b 45 f6 b9 ef 27 46 84 b2 22 e5 7d cd 68 dc db 7e d1 7a 1c 7c b1 5f 0b 30 35 68 96 de c2 5b 4b 68 84 82 24 2a c0 f1 9e 32 0f f2 af 9f a3 b3 b8 16 28 e9 31 89 97 27 e5 e8 01 3c 57 d2 5a 8b 3c 57 30 c7 70 a0 2d c0 d8 e4 f5 50 0f 50 3b f5 15 e4 de 2c d3 21 d3 b5 9b 9b 48 95
                                                                                                                                                    Data Ascii: QnaE f[-^0bl$DfQr|;wdQu{wu="9VY=Jk]]Gk,Hd~b*xiB|W8Hw-`Qb-%j#^EkE'F"}h~z|_05h[Kh$*2(1'<WZ<W0p-PP;,!H


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    135192.168.2.104985766.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:40 UTC952OUTGET /Attachments/MenuPicture/2/items/F10007-21158dd4-a2a4-47dc-922c-809b710467f6-preview.jpeg HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:40 UTC406INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                    Content-Length: 56822
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 19:58:52 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:39 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15ceab5c3bf6"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:40 UTC3725INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 01 3c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 08 00 00 90 07 00 04 00 00 00 30 32 32 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 01 00 00 00 02 a0 03 00 01 00 00 00 c7 02 00 00 03 a0 03 00 01 00 00 00 90 01 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 7c 92 07 00 68 00 00 00 cc 00 00 00 00 00 00 00 41 70 70 6c 65 20 69 4f 53 00 00 01 4d 4d 00 01 00 16 00 07 00
                                                                                                                                                    Data Ascii: JFIFHH<ExifII*(V^ifHH02210100|hApple iOSMM
                                                                                                                                                    2024-10-04 13:39:40 UTC16384INData Raw: b3 b4 80 12 21 38 f7 90 d4 36 b1 2b ca 71 6d 23 26 3a b3 b7 ff 00 13 4f a6 82 29 fd a2 07 62 60 b9 79 30 31 c1 56 3f ca 9c a4 79 87 33 14 fa e7 3f ce ae 88 6d a0 e1 14 29 6e cc 7f c6 a2 9e 18 d9 c7 96 f8 f5 d9 cf f2 a7 74 32 29 d9 9a 3f 9a ee 58 ce 78 39 06 91 1c 24 7f f1 f6 cc bd dd 87 f8 54 df 66 8b 38 f3 e4 c8 ff 00 64 8a 58 d2 d5 97 69 98 e0 1c 1c 8c 64 d2 69 58 11 50 de ba ae 23 99 a4 1f c2 03 10 4f e9 4d f3 24 2d bc ca 55 8f 63 ce 3f 21 5a 2f 65 6b 91 82 dc 74 c1 06 a0 4d 2d 37 9c f9 ea c4 e4 30 3c d1 68 97 a8 41 74 cb 16 4d d1 dd fd e0 78 a7 c9 78 8e 00 5b 95 f7 cb 11 51 3e 98 4e 4f 9c db 7d d7 35 31 d2 a0 28 19 d8 0c f4 23 8a 56 88 c9 52 e7 24 44 97 80 20 f7 07 3f a5 23 4f 3e fd a2 f7 6a 03 90 78 c9 f6 a8 17 46 85 8f ca c6 50 bd 02 f2 45 49 0e 94
                                                                                                                                                    Data Ascii: !86+qm#&:O)b`y01V?y3?m)nt2)?Xx9$Tf8dXidiXP#OM$-Uc?!Z/ektM-70<hAtMxx[Q>NO}51(#VR$D ?#O>jxFPEI
                                                                                                                                                    2024-10-04 13:39:40 UTC16384INData Raw: 8c 0c 74 c6 73 cf a5 7a 6e a7 6f 3c 24 ce a1 a4 d8 a7 3c 70 7d 3f c6 b4 35 4b f1 65 66 23 8c 34 88 cd b1 95 0e 76 1a 92 c4 41 2d a3 c1 2c d2 87 64 db e6 37 f0 83 d3 3f 5a f9 ac 55 7f ae 56 52 a9 b9 e8 53 87 b3 86 87 92 7c 7c f0 fc 72 69 d6 7e 26 b4 c1 11 a2 db dc 10 30 48 3f 74 fe 64 8f c4 57 8d 40 b9 e0 f7 c5 7b b7 c7 2b c9 6d 3c 15 6d 67 68 73 04 d7 26 29 df 00 8d ab ca 8f 62 4f f2 f7 af 09 8d d8 cb d3 8c e0 57 d4 e4 b3 9b c3 ae 67 73 ce c5 a5 cf 74 68 c3 d7 db b5 7b 5f ec ab 66 b3 78 da ee e5 86 4d bd 91 0a 7d 0b ba af f2 cd 78 7a 39 52 54 f5 02 bd eb f6 46 70 de 25 d5 b3 de d6 33 ff 00 8f d7 b4 99 c4 ce c3 f6 81 b9 77 f1 46 95 64 1b f7 71 5b 17 2b ee cc 7f c0 57 1c 83 0a 2b a9 f8 f2 8e 3c 77 6a df 75 5a c9 70 7f e0 4d 5c b4 79 71 80 71 5f 90 71 5b 72
                                                                                                                                                    Data Ascii: tszno<$<p}?5Kef#4vA-,d7?ZUVRS||ri~&0H?tdW@{+m<mghs&)bOWgsth{_fxM}xz9RTFp%3wFdq[+W+<wjuZpM\yqq_q[r
                                                                                                                                                    2024-10-04 13:39:40 UTC16384INData Raw: c5 22 cc b0 be 47 ca ce 83 ae 3b 70 2b 0f 4d d5 db 49 d6 12 e3 52 85 12 d9 86 d9 1b 07 e4 3b 71 c8 f4 ac 6c db 37 56 b6 86 16 a7 24 3e 19 8a 6b 8d 5d ed f5 3d 58 ed 79 1d b3 e5 c0 3b 2a fa 9f 7a e5 6c bc 6f 06 a3 ab 22 49 11 b6 66 6c 79 a9 c6 0f 63 d6 ba df 17 e9 36 9e 24 6d 42 4d 30 3c b0 47 36 c2 ea 70 0b 81 90 41 3d 47 38 ae 0b 4c f0 5e a3 06 a4 93 5f c6 91 44 8d bb 68 04 b3 01 ed 5d b4 63 45 c1 f3 ee 67 29 56 53 8f 22 ba 3d 02 ff 00 58 5d 3a 68 43 ca 59 64 18 62 0e 0b 67 a1 c5 45 07 8a 43 6a 3b e2 98 32 a2 0d d9 53 cd 57 d6 2d 57 54 82 d8 90 87 cb f9 51 82 00 e4 73 c7 be 7f a5 3e c7 c2 c2 08 3c c9 13 6c c4 e4 85 27 20 57 3a 54 f9 6f 2d cd e5 cd cf a6 c7 4b 37 8c 23 8e 1d e5 65 6d a3 24 20 03 3f 9d 49 a4 eb 09 75 ca 47 30 46 3c 17 40 30 7d aa 95 97 87
                                                                                                                                                    Data Ascii: "G;p+MIR;ql7V$>k]=Xy;*zlo"Iflyc6$mBM0<G6pA=G8L^_Dh]cEg)VS"=X]:hCYdbgECj;2SW-WTQs><l' W:To-K7#em$ ?IuG0F<@0}
                                                                                                                                                    2024-10-04 13:39:40 UTC3945INData Raw: 9b d6 3f fb e2 b4 8c b6 fb 55 7c c9 48 cf 5c 93 4b be df fe 7b 37 e4 68 e4 41 ed 24 79 e8 b2 95 24 c8 89 00 1f 74 6d 00 01 51 dc 59 45 28 d9 24 c4 67 ae 0e 07 e9 5d 10 d1 f5 26 45 0f 6c 5d 80 c3 1e 82 88 74 2b a4 24 ad 91 dd dc 90 6b 55 07 72 fd b4 7b 98 30 da 96 02 30 fb c0 19 1b b9 c5 49 e5 32 02 08 5f 7c 8a da 3a 36 a1 82 3e c6 40 f6 ce 7f 4a 17 44 d4 09 24 da 36 7d fa fe 75 5e cd 87 b6 8f 73 14 47 d3 6a 29 3e dd 6a 26 b6 c0 de b0 2e 0f 39 e6 ba 34 f0 e5 f9 5c 08 36 fb ed e6 9e 9e 1b d4 00 00 2b 60 7a 0c 51 ec d8 bd b4 3b 9c da 44 ac a0 79 11 13 9f e2 51 9a 49 63 8d 5f 6b 24 03 d8 8c 57 4b ff 00 08 b5 fb 10 56 16 18 ee 45 4c be 14 bd 71 f3 46 4f b9 02 9a a5 21 7b 78 77 39 65 88 39 da 86 0c f6 00 03 4c 95 5a 11 fb c6 8d 79 1c 11 fe 15 d6 ff 00 c2 1f a9
                                                                                                                                                    Data Ascii: ?U|H\K{7hA$y$tmQYE($g]&El]t+$kUr{00I2_|:6>@JD$6}u^sGj)>j&.94\6+`zQ;DyQIc_k$WKVELqFO!{xw9e9LZy


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    136192.168.2.104985966.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:40 UTC952OUTGET /Attachments/MenuPicture/2/items/F10013-5b233253-ef53-494e-ad74-b2d3aecd9c64-preview.jpeg HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:40 UTC406INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                    Content-Length: 58586
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 20:00:38 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:39 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15ceea8bd3da"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:40 UTC3725INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 01 3c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 08 00 00 90 07 00 04 00 00 00 30 32 32 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 01 00 00 00 02 a0 03 00 01 00 00 00 c7 02 00 00 03 a0 03 00 01 00 00 00 90 01 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 7c 92 07 00 68 00 00 00 cc 00 00 00 00 00 00 00 41 70 70 6c 65 20 69 4f 53 00 00 01 4d 4d 00 01 00 16 00 07 00
                                                                                                                                                    Data Ascii: JFIFHH<ExifII*(V^ifHH02210100|hApple iOSMM
                                                                                                                                                    2024-10-04 13:39:40 UTC16384INData Raw: 96 07 90 ab db de aa 49 24 83 05 91 72 dd 7a 55 eb cb 7b 8b 6b 3b 7b 83 1d c2 c7 72 bb a3 65 8c 92 47 d3 1d 2a 08 21 9a 65 66 9b 72 60 e1 4e 3e f7 eb 53 24 d6 e3 83 52 d8 ab 1c ac ce 57 ec cf 8c 75 24 7f 8d 39 a2 79 0f c9 0b a6 3a 90 33 5a 73 c1 71 04 02 46 87 72 7f 7d 53 76 2a 9b dd 37 48 dd 59 8f aa 0a 8b 14 d5 b7 2b b0 31 7f cb 3b 93 ee 23 a8 d5 7c c5 39 df f8 a6 2a c8 9e 75 20 94 43 ed e5 8a 91 6f 23 1d 61 42 7b f1 8f eb 40 ae 53 68 e2 c8 52 f8 3e eb 52 a4 56 fb 4a 6f 87 3e fd 6a 76 b9 dc 37 0b 40 ca 3a e3 26 91 6f 13 95 36 92 fe 07 3f ce aa cc 57 22 6b 74 6c 05 78 f3 ec d5 1c 96 50 30 cb 06 27 fd ee 3f 9d 4e 64 b3 3f 3b 43 2e 47 a8 14 ff 00 3b 4c 2b b4 89 40 f7 8f 3f d2 95 84 d9 48 58 a1 6c a6 7f 31 fe 34 e9 ac 9b 6e 5b 3f f7 c8 35 3c 8d a4 0e 0c ae
                                                                                                                                                    Data Ascii: I$rzU{k;{reG*!efr`N>S$RWu$9y:3ZsqFr}Sv*7HY+1;#|9*u Co#aB{@ShR>RVJo>jv7@:&o6?W"ktlxP0'?Nd?;C.G;L+@?HXl14n[?5<
                                                                                                                                                    2024-10-04 13:39:40 UTC16384INData Raw: 3a ff 00 d9 22 87 c3 9a 2a be f8 d0 22 ac 63 85 51 eb fe 35 c6 78 33 49 b8 8f c4 b6 ef 7f aa 42 16 58 d9 9c a9 24 0c 0f bb 9e c6 bd 1a d8 da 78 1b 61 e3 bf 53 e5 31 35 9d 79 b9 b3 9c b9 d2 35 7d 7b c5 32 58 c8 93 b7 cf 99 e4 51 f2 af b6 ee 82 b3 be 28 6a 76 d6 b7 43 44 b5 12 4d 35 92 f9 52 4a c3 09 80 9b 42 22 9e 80 0e e7 92 72 6b d4 c6 b8 ba 75 c1 45 82 26 85 18 e0 8e a7 9c e4 9e e6 b9 7f 16 e8 ba 7f 89 0b 6a 53 5b ac 73 c8 4e f6 89 b0 c3 a6 33 eb 5f 25 53 18 aa 57 75 22 f4 5d 3f 56 72 cd 3e 5b 1e 0d 0c 92 c3 c1 25 6b da fc 29 aa e9 9a a5 aa a6 87 75 10 be 65 54 7b 58 d7 64 d3 12 30 c4 e7 ef 74 ed 9e 2b 88 d7 bc 0b a8 c0 ec f6 70 bd d5 b9 5d c1 8e 03 28 f7 f5 e6 b9 ed 06 2f ec cf 14 d8 49 a9 3c b6 51 c3 72 8e 64 2a 78 c3 03 d4 76 e3 b5 6d 35 4f 10 b4 66
                                                                                                                                                    Data Ascii: :"*"cQ5x3IBX$xaS15y5}{2XQ(jvCDM5RJB"rkuE&jS[sN3_%SWu"]?Vr>[%k)ueT{Xd0t+p](/I<Qrd*xvm5Of
                                                                                                                                                    2024-10-04 13:39:40 UTC16384INData Raw: 98 62 e1 cd 46 4b c8 e3 fc 5f 6f fb e9 46 3b 9e 2b c9 fc 45 0e 19 c8 1c 83 5e e9 e3 bb 33 1d fc e0 76 73 da bc a3 c4 76 39 77 6c 70 7a d7 b1 51 7b c7 85 15 74 70 10 4d 1c 37 00 ce bb a2 3f 2b 2f 51 cf b7 7a 74 12 cb 61 75 23 db 49 b6 4b 76 02 43 1b 72 a4 f3 83 8f e5 55 fc 43 9d 3c 2c c1 43 1d e3 02 a3 f0 7a c9 2a df 3f d9 5e ec 4d b5 df c9 21 9a 25 5d d9 24 67 3d eb ce c7 51 4d 5c e5 96 92 3b 7b 3d 66 3f 13 f8 89 61 16 f1 6d 74 45 70 ea 36 f0 a3 77 d0 67 3c d3 7c 47 6b a5 5a ea 6d fd 93 26 fb 60 c5 4a 96 ce 18 75 fc 2b 9c f0 f4 f7 3a 75 d5 d4 96 91 5b cf 24 d1 ec 8c 3b 60 20 dc 0e 48 ef c0 ad 8d 46 0b 47 92 39 21 b8 93 69 5c cc c5 30 01 ef 80 0f 4c d7 87 3a 5e cf dc 86 91 40 b7 b8 fd 1a e5 62 f1 06 94 ed 14 72 44 2e e3 2e ac 32 07 cc 3a d7 d4 91 9f b3 c3
                                                                                                                                                    Data Ascii: bFK_oF;+E^3vsv9wlpzQ{tpM7?+/Qztau#IKvCrUC<,Cz*?^M!%]$g=QM\;{=f?amtEp6wg<|GkZm&`Ju+:u[$;` HFG9!i\0L:^@brD..2:
                                                                                                                                                    2024-10-04 13:39:40 UTC5709INData Raw: 01 26 9a 6c 9b 22 cd a4 c2 39 0a f9 8c 33 d0 71 56 fe d0 7f be f5 8e d6 b3 97 62 22 53 93 c6 0d 1f 64 b9 ff 00 9e 5f a0 ab 55 19 2e 09 9c 79 6c 3e 16 08 f8 1c e5 e8 1b e6 51 fb b8 87 3d 37 7f f5 a9 0c 70 82 1c 44 72 7a 61 0f f5 a6 04 04 7f ab 63 f3 74 02 b2 b7 63 64 d1 b3 e1 a5 78 35 7b 79 7c 88 08 52 79 0c 32 06 0f 6c 57 6c 97 4b 24 ec 7e 5c 77 23 ad 70 da 38 45 bb 88 ac 44 49 ce 09 18 c7 eb 5d 23 3c 89 20 de fd 47 38 a9 1d 93 37 0d c4 45 4e 0e 31 dc d2 79 d1 47 1e 44 a4 f7 35 86 d7 73 2a 9c 84 38 e9 db 8a 3e d5 33 c3 96 8d 53 8c 0c 36 68 1f 29 a4 fa 8c 6a 47 96 4f 3c 11 55 da e6 25 52 63 6c b3 9f 5c 0a cd f9 8a 96 48 8e 73 ce 2a 16 67 23 ca 8e 36 25 bd 73 93 4e e2 e4 d4 d5 82 40 a7 2a 58 3b 1e 5f 35 24 f7 ab 6c 15 8c e4 b7 51 9c 56 7c 33 18 a3 50 d1 e3
                                                                                                                                                    Data Ascii: &l"93qVb"Sd_U.yl>Q=7pDrzactcdx5{y|Ry2lWlK$~\w#p8EDI]#< G87EN1yGD5s*8>3S6h)jGO<U%Rcl\Hs*g#6%sN@*X;_5$lQV|3P


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    137192.168.2.104985666.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:40 UTC952OUTGET /Attachments/MenuPicture/2/items/F10004-c1289446-97bc-4568-a701-ede71e73945e-preview.jpeg HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:40 UTC406INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                    Content-Length: 56599
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 19:59:46 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:39 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15cecb8c7817"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:40 UTC15978INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 01 3c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 08 00 00 90 07 00 04 00 00 00 30 32 32 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 01 00 00 00 02 a0 03 00 01 00 00 00 c7 02 00 00 03 a0 03 00 01 00 00 00 90 01 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 7c 92 07 00 68 00 00 00 cc 00 00 00 00 00 00 00 41 70 70 6c 65 20 69 4f 53 00 00 01 4d 4d 00 01 00 16 00 07 00
                                                                                                                                                    Data Ascii: JFIFHH<ExifII*(V^ifHH02210100|hApple iOSMM
                                                                                                                                                    2024-10-04 13:39:40 UTC24INData Raw: ba 4f cb a0 ae a1 6f 2d 6c a2 fb 3e 99 6d 15 ac 7e 91 ae 09 fa 9e a6 a9
                                                                                                                                                    Data Ascii: Oo-l>m~
                                                                                                                                                    2024-10-04 13:39:40 UTC16384INData Raw: 5e 5f 88 e1 79 ee 25 0b 1a 0c 92 c6 bd 4a 79 65 2a 6b 9a ab bf e4 79 55 b3 59 bd 29 ab 12 5b 59 78 73 41 b7 6b 98 ed 50 98 c6 5e e2 e4 ee 23 df d0 7e 14 9f f0 90 41 a8 12 96 97 71 5c 11 ce d8 db 24 0f a5 71 1e 34 d5 21 d4 f4 e8 60 b3 be 8c 6e 3e 63 c4 c7 05 bd 3f 2a e2 f4 5d 3a ed a7 5b d8 67 9e 27 0e 0a bc 67 a6 0e 7f 2e 2b 8a b6 71 1a 15 95 3a 31 4e 3d d1 e6 54 ab 29 bb cd dc f6 5b a6 6b 59 6d e7 d4 16 45 b6 95 f6 b3 81 91 1f 04 82 47 5c 66 bc 8f c4 fe 24 d1 ee 84 b1 3d e6 1c bb 74 0d c9 cf d2 bd 09 fc 49 34 d0 28 d4 ee 10 b1 50 06 d8 f6 80 c7 b9 e4 f5 e6 bc a7 e2 1e a5 67 6b 71 36 eb 48 be d4 fc 90 aa 39 6e c7 d8 57 1e 67 8c f6 f2 4a 1b 7e 26 2e 46 12 ea df 66 9f f7 13 90 7a 74 3c 57 5b e1 6d 4a de e5 3f d2 ad f7 5c ca fb 91 b3 92 78 c6 4d 79 5c ad 7e
                                                                                                                                                    Data Ascii: ^_y%Jye*kyUY)[YxsAkP^#~Aq\$q4!`n>c?*]:[g'g.+q:1N=T)[kYmEG\f$=tI4(Pgkq6H9nWgJ~&.Ffzt<W[mJ?\xMy\~
                                                                                                                                                    2024-10-04 13:39:40 UTC16384INData Raw: 84 9a d8 fa e7 8a 41 6b 08 b1 a8 19 61 d7 d4 d3 64 52 f8 11 ba ed 07 27 14 a6 49 1d 79 6b 76 ff 00 81 50 89 32 90 c3 c9 db d3 01 e8 68 69 b1 9b 64 49 15 dc fc 87 8c 67 06 bb 0f 87 b7 20 5f 4d a5 4a 31 6f 79 1e d1 e8 24 1c 8f ea 2b 95 1c 3f 11 a3 67 fd bc 81 57 ad 2e 66 82 65 91 13 6c 8a c1 95 97 d4 73 55 46 a7 b2 a8 a6 ba 13 5e 1e d6 9b 83 ea 6a eb 76 ad 6d 7a ea 46 39 c1 a8 20 38 02 ba 4f 15 22 5f da db ea b0 af c9 71 18 76 1e 8d dc 7e 75 cd a0 c5 7d 23 b6 eb a9 f3 16 b6 8c bf 6c 6b 42 1f ba 2b 32 d9 bb 56 94 2d 85 15 51 13 43 ee 65 f2 e2 38 eb da b5 34 58 45 b5 8b 4a c3 e6 90 77 1d ab 2b 4f 8d af b5 25 5c 7c 8a 79 ad ad 56 65 8d 02 29 c0 51 80 07 ad 54 7b 92 cf 1d f8 af 36 dd 73 51 97 4d 10 8d 47 62 45 16 fe 15 78 19 3c 75 3e fd ab 8e d4 1f 51 83 c3 d3
                                                                                                                                                    Data Ascii: AkadR'IykvP2hidIg _MJ1oy$+?gW.felsUF^jvmzF9 8O"_qv~u}#lkB+2V-QCe84XEJw+O%\|yVe)QT{6sQMGbEx<u>Q
                                                                                                                                                    2024-10-04 13:39:40 UTC7829INData Raw: 71 fc 38 ad 0b 5c 28 63 21 56 6c f4 50 78 15 25 b4 0a c8 af 81 81 c6 3d ea 65 48 50 e7 70 0d fe 78 ab b1 94 a4 5c d1 e7 6b 2b eb 6b c4 0c be 5c a1 fe a0 75 1f 95 7a bc f1 c7 22 ac f1 e1 92 45 0e a7 d4 1e 6b c8 92 68 76 e4 82 07 f0 e7 15 e8 9e 03 bf 17 fa 1f 90 c7 32 5a 36 ce 7a ec 3c af f8 7e 15 ea e5 75 6d 37 4f b9 e4 66 54 9b 8a 9f 63 4f cb f6 a4 f2 c7 a5 5a da 28 2a 2b db b1 e2 15 7c b1 e9 4d 31 73 d2 ad 15 a3 6d 00 54 f2 4f a5 3e 38 f1 d6 ac 05 a7 84 14 d2 29 32 be 29 40 3e 95 3e ca 36 53 b0 c8 76 9f 4a 76 38 e4 54 db 69 a5 69 58 0a ef 12 b7 6a 88 db aa b0 60 39 07 8a bb b2 93 65 16 04 ec 57 6b 78 9d 49 2a 7e 6f d2 b9 cb eb 1f 22 ec c8 59 99 71 9e 46 40 35 d5 b4 4c cb 80 71 55 ae 6c 0c bc bb 30 18 c7 ca 6b 96 be 1d 4f a1 d3 42 bb 83 d5 98 4d a8 ec b6
                                                                                                                                                    Data Ascii: q8\(c!VlPx%=eHPpx\k+k\uz"Ekhv2Z6z<~um7OfTcOZ(*+|M1smTO>8)2)@>>6SvJv8TiiXj`9eWkxI*~o"YqF@5LqUl0kOBM


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    138192.168.2.104985866.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:40 UTC952OUTGET /Attachments/MenuPicture/3/items/F10020-9a4fee6d-c794-4e35-9586-d030f11bffd5-preview.jpeg HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:40 UTC406INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                    Content-Length: 58025
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 20:10:58 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:39 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15d05c1757a9"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:40 UTC7773INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 01 3c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 08 00 00 90 07 00 04 00 00 00 30 32 32 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 01 00 00 00 02 a0 03 00 01 00 00 00 c7 02 00 00 03 a0 03 00 01 00 00 00 90 01 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 7c 92 07 00 68 00 00 00 cc 00 00 00 00 00 00 00 41 70 70 6c 65 20 69 4f 53 00 00 01 4d 4d 00 01 00 16 00 07 00
                                                                                                                                                    Data Ascii: JFIFHH<ExifII*(V^ifHH02210100|hApple iOSMM
                                                                                                                                                    2024-10-04 13:39:40 UTC16384INData Raw: ea 7f 7e ec 7d 44 83 fc 28 e6 11 98 96 65 f0 76 a9 a7 9d 3f 0f ce e1 91 d0 13 57 46 98 48 38 79 08 ff 00 ae 94 9f 60 f2 f9 53 38 3e ed 9a 04 d5 ca 76 d6 10 f9 c7 79 73 f5 26 a4 4d 3a dc 61 4c 0c c7 eb c5 4e 2c ae 04 83 60 42 0f f7 9f 9f e5 4a f6 92 a3 f9 b2 ac 21 7f 88 89 f1 8f d2 85 71 59 15 86 90 9c 91 1b 7d 37 f4 a7 ff 00 67 a0 c0 c9 04 7f b5 55 6f 6f ac 63 90 24 97 c1 40 ea 16 62 7f 95 53 3e 20 d1 60 90 66 f1 db 1e c4 d3 d4 d5 61 ea 4b 68 b3 42 4b 36 ce 54 a9 f4 c9 c5 57 6b 5d d2 7c ff 00 2b 76 e4 1a ae 7c 4b a0 3b ee 6b 96 3c e7 1b 7f fa f5 66 cb 50 d0 af 5c 14 bb 8c b1 fe 16 25 7f ad 1a 83 c2 d5 5a b8 bf b8 99 6d df 18 2d 9c 74 e0 1a 7a 5a b9 52 4b f6 c8 e2 ae ff 00 67 59 ca 9c 18 4a 9f fa 68 7f c6 a7 87 47 87 1b 53 c9 03 a7 13 1f f1 a3 53 06 ac 65
                                                                                                                                                    Data Ascii: ~}D(ev?WFH8y`S8>vys&M:aLN,`BJ!qY}7gUooc$@bS> `faKhBK6TWk]|+v|K;k<fP\%Zm-tzZRKgYJhGSSe
                                                                                                                                                    2024-10-04 13:39:40 UTC16384INData Raw: ef d4 e7 df a5 6d e8 3a 25 be 83 a1 b6 83 a0 a3 ea 5a b4 ac 17 e7 e9 1f 4d c4 13 c2 71 df af 1d fa 57 a3 78 37 e1 a7 95 ab 9f 10 6a e8 d7 fa b9 40 b1 4d 23 7e ee d9 7f ba bb b9 27 d5 8f 27 da ad f3 55 69 a7 b1 13 9d 3c 3c 5f 32 dc 8f c2 3a 4e a3 73 e1 f8 d7 5d 90 38 99 8c b3 c7 2a 7c d2 16 ea 1b 3d b9 c6 3f 3a d5 d6 75 68 34 eb 65 b7 b1 b5 9a e6 6c 6d 86 da d2 32 ce e7 d0 01 d3 ea 78 15 d6 ae 8d 6b 12 f9 97 b7 25 c0 fe 04 f9 57 fc 4d 49 6d 3d 9c 32 08 ec 6d a3 80 13 82 55 46 4d 4d 5d 3e 37 63 cc 9e 21 49 de c7 25 f0 e3 4d d6 ed f5 cf ed 1f 16 ac 16 6d 76 8c 2c ac 95 f7 b4 2a 30 58 b9 e9 b8 e4 0e 2a fd c6 81 a5 47 ad dd 6a b0 59 44 d7 b7 32 96 92 e5 97 73 9c f6 04 fd d1 81 d0 62 9f e2 db d8 3f b6 f4 f4 24 46 f1 c5 21 8c ee f7 4c fe b5 c8 78 c3 c5 7a fc 37
                                                                                                                                                    Data Ascii: m:%ZMqWx7j@M#~''Ui<<_2:Ns]8*|=?:uh4elm2xk%WMIm=2mUFMM]>7c!I%Mmv,*0X*GjYD2sb?$F!Lxz7
                                                                                                                                                    2024-10-04 13:39:40 UTC16384INData Raw: 7b d6 ae 2c fc 41 6d 0c b6 ed 35 b7 90 f2 4e 83 86 19 6c 2b 2f b8 e6 bd 5a 54 62 e3 74 ba 9e c5 3a ce 13 e4 5b 23 c9 fc 05 6d ac da 4f 76 7c ef 3a 15 90 c8 90 b0 dc db fa 96 1e 83 8f a5 74 b7 d7 f7 57 16 08 b6 d2 2a c6 1f 3c a8 cf 24 6e fe 5f 85 47 a2 45 15 c6 aa b7 7a 74 f2 a0 da 4b 47 2c 44 14 5c 73 c7 a9 cd 09 6d 7f 62 e4 bd 94 96 f1 c8 4b c6 1d 72 14 13 c0 ae 2c c2 0a 32 ba 47 dc 70 f6 25 54 5e ca ab 4f b7 7f 91 e9 ff 00 09 fc 43 6d a4 58 a2 df 5b 45 34 0c e5 b7 3f cd b5 8e d5 24 7f df 3f ce bd 42 d2 de 27 b1 48 99 04 88 c3 80 e0 10 14 f7 fc ab c6 7e 1d 69 ff 00 db 37 49 6c 55 0c 60 f9 85 7b 63 35 eb fe 26 97 50 b0 f0 fc f2 59 08 fc f0 a1 22 67 1f 2a 9e 80 90 3b 7d 2b 6c b6 73 9d 3e 59 6a 91 e0 71 35 1a 34 f1 4f 93 77 b9 e3 9a a5 b4 97 f7 ec 21 b3 b5
                                                                                                                                                    Data Ascii: {,Am5Nl+/ZTbt:[#mOv|:tW*<$n_GEztKG,D\smbKr,2Gp%T^OCmX[E4?$?B'H~i7IlU`{c5&PY"g*;}+ls>Yjq54Ow!
                                                                                                                                                    2024-10-04 13:39:40 UTC1100INData Raw: 4d ca 18 7a 7c d4 a2 e6 27 88 00 98 6f 51 d2 a2 22 39 17 08 25 18 e4 e3 a6 6a 6e 55 86 9b 65 08 32 8e c7 fe ba 51 22 c7 6d 1e f9 da 28 42 8d c5 8e 00 02 9d 17 96 ee 99 95 97 8c e4 70 49 fa 8a c2 f8 81 a0 4b af 58 98 e0 bc 11 cc 07 ca cc bf a1 f5 ff 00 eb d3 8c af 3b 37 60 92 f7 76 35 bc 3d e2 8d 3b 57 79 a0 d3 75 5b 82 d1 1f ba 24 65 24 7f 78 0f 4a d0 90 b4 cf fb c9 24 77 1d 0b 39 3f ce b9 7f 02 78 6a 2f 0f 42 67 be b8 fb 45 dc c0 07 7f 2f 00 28 fe 15 1d 87 bd 75 52 5c 41 26 19 94 37 60 39 ad 2a ce d2 b4 64 da 31 85 2d 2f 25 66 5e b1 d6 75 dd 3d 7f d1 75 2b c4 40 38 51 20 61 f9 1a b8 de 36 f1 39 42 06 a1 74 bd b3 e5 af f8 57 3c 5e 11 2e f6 94 c4 a0 f0 06 47 1f 8d 48 d7 16 a3 05 2e b9 3e a7 35 4b 15 56 2a ca 4f ef 21 e1 28 c9 dd c5 7d c4 d7 fa a6 a1 aa 1f
                                                                                                                                                    Data Ascii: Mz|'oQ"9%jnUe2Q"m(BpIKX;7`v5=;Wyu[$e$xJ$w9?xj/BgE/(uR\A&7`9*d1-/%f^u=u+@8Q a69BtW<^.GH.>5KV*O!(}


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    139192.168.2.1049862216.58.206.784435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:40 UTC386OUTGET /.well-known/web-identity HTTP/1.1
                                                                                                                                                    Host: google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Accept: application/json
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: webidentity
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-04 13:39:40 UTC467INHTTP/1.1 301 Moved Permanently
                                                                                                                                                    Location: https://www.google.com/.well-known/web-identity
                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Server: sffe
                                                                                                                                                    Content-Length: 244
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:15:01 GMT
                                                                                                                                                    Expires: Fri, 04 Oct 2024 13:45:01 GMT
                                                                                                                                                    Cache-Control: public, max-age=1800
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Age: 1479
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Connection: close
                                                                                                                                                    2024-10-04 13:39:40 UTC244INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 77 65 62 2d 69 64 65 6e 74 69 74 79 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/.well-known/web-identity">here</A>.</BODY></HTML>


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    140192.168.2.104986466.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:40 UTC656OUTGET /home/assets/js/tools/nav-scroller.js HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:40 UTC410INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                    Content-Length: 8499
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 18:39:01 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:40 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15c383b471b3"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:40 UTC8499INData Raw: 65 78 70 6f 72 74 20 63 6c 61 73 73 20 4e 61 76 53 63 72 6f 6c 6c 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6e 61 76 53 63 72 6f 6c 6c 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6e 61 76 2d 73 63 72 6f 6c 6c 65 72 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6e 61 76 53 63 72 6f 6c 6c 65 72 4e 61 76 20 3d 20 74 68 69 73 2e 6e 61 76 53 63 72 6f 6c 6c 65 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6e 61 76 2d 73 63 72 6f 6c 6c 65 72 2d 6e 61 76 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6e 61 76 53 63 72 6f 6c 6c 65 72 4c 65 66 74 20 3d 20 74 68 69 73 2e 6e 61 76 53 63 72 6f 6c 6c 65 72 2e 71 75 65 72 79
                                                                                                                                                    Data Ascii: export class NavScroller { constructor() { this.navScroller = document.querySelector('.nav-scroller'); this.navScrollerNav = this.navScroller.querySelector('.nav-scroller-nav'); this.navScrollerLeft = this.navScroller.query


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    141192.168.2.104985213.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:40 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:40 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 432
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                    ETag: "0x8DC582BAABA2A10"
                                                                                                                                                    x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133940Z-15767c5fc55dtdv4d4saq7t47n0000000cg000000000022x
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:40 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    142192.168.2.104985313.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:40 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:40 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 427
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                    ETag: "0x8DC582BB464F255"
                                                                                                                                                    x-ms-request-id: 9bed6e8e-001e-0046-5b8c-15da4b000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133940Z-15767c5fc55dtdv4d4saq7t47n0000000cdg00000000945r
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    143192.168.2.104986013.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:40 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:40 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 475
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                    ETag: "0x8DC582BBA740822"
                                                                                                                                                    x-ms-request-id: b9a19b13-401e-0078-148c-154d34000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133940Z-15767c5fc55w69c2zvnrz0gmgw0000000cw00000000089rh
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:40 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    144192.168.2.104986113.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:40 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:40 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 474
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                    ETag: "0x8DC582BA4037B0D"
                                                                                                                                                    x-ms-request-id: e08726cd-901e-00a0-738c-156a6d000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133940Z-15767c5fc55852fxfeh7csa2dn0000000cc000000000r6t0
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                    145192.168.2.104986513.107.246.45443
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:41 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                    2024-10-04 13:39:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:41 GMT
                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                    Content-Length: 419
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                    ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                    x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                    x-azure-ref: 20241004T133941Z-15767c5fc55852fxfeh7csa2dn0000000ck00000000070ng
                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2024-10-04 13:39:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    146192.168.2.104986666.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:41 UTC636OUTGET /Cart/GetUserCart HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:41 UTC339INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:40 GMT
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:41 UTC128INData Raw: 37 61 0d 0a 7b 22 69 73 53 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 6d 65 73 73 61 67 65 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 63 61 72 74 49 74 65 6d 73 22 3a 5b 5d 2c 22 75 73 65 72 41 64 64 72 65 73 73 65 73 22 3a 5b 5d 2c 22 74 6f 74 61 6c 54 61 78 22 3a 30 2c 22 74 6f 74 61 6c 43 6f 73 74 22 3a 30 7d 2c 22 74 79 70 65 4f 66 45 72 72 6f 72 22 3a 6e 75 6c 6c 7d 0d 0a
                                                                                                                                                    Data Ascii: 7a{"isSuccess":true,"message":null,"data":{"cartItems":[],"userAddresses":[],"totalTax":0,"totalCost":0},"typeOfError":null}
                                                                                                                                                    2024-10-04 13:39:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    147192.168.2.104986866.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:41 UTC952OUTGET /Attachments/MenuPicture/4/items/F10024-6acad723-6d58-42a7-a37a-83ca14a592bd-preview.jpeg HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:41 UTC406INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                    Content-Length: 56483
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 20:02:22 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:40 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15cf288887a3"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:41 UTC15978INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 01 3c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 08 00 00 90 07 00 04 00 00 00 30 32 32 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 01 00 00 00 02 a0 03 00 01 00 00 00 c7 02 00 00 03 a0 03 00 01 00 00 00 90 01 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 7c 92 07 00 68 00 00 00 cc 00 00 00 00 00 00 00 41 70 70 6c 65 20 69 4f 53 00 00 01 4d 4d 00 01 00 16 00 07 00
                                                                                                                                                    Data Ascii: JFIFHH<ExifII*(V^ifHH02210100|hApple iOSMM
                                                                                                                                                    2024-10-04 13:39:41 UTC24INData Raw: 72 81 79 6f 24 23 69 d3 99 86 39 2a 47 34 c2 e5 db 77 d8 64 55 1d 8d 66
                                                                                                                                                    Data Ascii: ryo$#i9*G4wdUf
                                                                                                                                                    2024-10-04 13:39:41 UTC16384INData Raw: 34 ca b2 85 58 8a f3 d3 cc 6a 4b 8b a3 12 1c 45 31 1e 99 ce 6a b9 18 ee 8b 12 38 90 92 ba 4c 6c 4f fb a7 f4 eb 50 39 8f 66 46 90 11 cf de c0 c5 53 86 e9 32 1c 5b b2 37 70 e0 83 4c 69 e2 2d f3 ac 8a 47 a3 71 54 a3 d2 c1 64 4c cf 1a 70 6c 99 5b b1 dd 9a ad 25 c8 52 47 d9 4e 3e 86 aa dd 5e 98 e6 f9 3c c3 9f 7c 8f e7 4e 4b c5 93 91 e6 10 3a e1 ba 56 8a 36 e8 2d 05 9a e5 31 ff 00 1e aa a3 df 35 46 e2 ee 00 d8 3b 47 b6 0d 49 25 d9 55 60 0c b8 ff 00 6a a8 99 55 d9 bc c2 c0 fa 81 9a d5 44 86 c9 1a f6 db a7 94 e4 7b 67 fc 29 5a f2 d7 76 3c b9 31 eb 83 fe 15 53 ed 2b 19 03 74 80 1e e5 78 a9 1a 64 2a 24 0d 22 93 d4 04 ab b0 ae 5b 9a ee cd 80 f9 9b 20 7a 1a 55 bf b2 12 07 62 f9 c7 f7 6b 3c 5d 46 49 19 27 03 a9 14 d6 ba 84 91 86 27 1f ec d1 63 44 fc cb f9 b3 99 8c 9e
                                                                                                                                                    Data Ascii: 4XjKE1j8LlOP9fFS2[7pLi-GqTdLpl[%RGN>^<|NK:V6-15F;GI%U`jUD{g)Zv<1S+txd*$"[ zUbk<]FI''cD
                                                                                                                                                    2024-10-04 13:39:41 UTC16384INData Raw: bc 1a 47 46 0a dc d6 67 d7 7e 16 95 59 63 28 7e 56 19 e7 dc 57 67 a7 f2 bb 40 ce 46 2b cd fc 15 76 b2 db db 61 b2 76 2e 7f 2a f4 7d 29 b0 cb 5f 47 94 d4 e7 c3 44 f8 0c c2 1c 95 9a 3c f3 e3 05 8c 52 f8 86 ce 69 14 96 7b 18 c1 fa 86 61 5c 3b 58 20 7c e2 50 83 b0 af 49 f8 c1 09 37 fa 4b 82 c0 35 bb a6 47 b3 ff 00 f5 eb 88 57 62 a7 99 09 53 82 36 e7 35 e4 66 2a d8 89 1e c6 02 7f b8 89 41 2d 21 2c 3c c1 30 1d aa dc d6 b0 06 50 92 4c be c0 7f 5a 94 4a e7 19 69 14 63 9d d1 7f 5a 9e 32 cd c6 fe bd f6 57 0d 8e e5 22 9c 96 b1 98 b7 79 d2 e7 dc e6 a0 4b 40 5b 72 cd 28 2d c1 26 b4 ee 26 68 86 d2 41 2a 09 3f 25 53 5b c2 1c 26 d0 c0 67 f8 7a 52 b0 73 91 3d b4 e0 e1 6e 1c 8f f7 29 be 4d c7 9a 81 ae 40 5c 73 f2 73 56 ed ee 2e 0c a0 34 6b 83 c2 f0 2a cf ef ce f6 d9 19 00
                                                                                                                                                    Data Ascii: GFg~Yc(~VWg@F+vav.*})_GD<Ri{a\;X |PI7K5GWbS65f*A-!,<0PLZJicZ2W"yK@[r(-&&hA*?%S[&gzRs=n)M@\ssV.4k*
                                                                                                                                                    2024-10-04 13:39:41 UTC7713INData Raw: 7f 0a f5 63 88 83 47 97 f5 59 45 ec 7a 4e 85 a6 43 6c f2 59 42 02 43 6d 8b 65 18 ea 10 9c b7 d5 98 96 3f 5f 6a ea 74 db 5b 68 14 a5 e1 75 46 23 2a 0e 1b f0 af 3f b4 f1 7e 9d 05 b9 88 c1 28 53 df d0 fa e6 b4 6e 3e 22 da 17 37 0c 5e 47 38 01 56 01 8e 00 00 73 c5 71 3a 8e 75 1c da 7b e9 e8 75 ba 13 8d 35 08 bd 3b df a9 e8 8b 77 e1 bb 59 d5 6d ac 6f b5 82 7e fb 48 7c a4 1e b8 0b 92 4f d4 8a 6e ab a6 f8 6a ee d5 ef f4 d6 b8 b0 99 09 26 d2 7c 3e 4e 38 da 7a 8f c6 bc 93 59 f8 93 7d 23 ed b3 b3 45 c0 c9 32 b9 71 f9 0c 57 39 7f e3 1f 11 dc 93 fe 96 d1 7b 42 bb 05 74 f3 ca 69 c5 c5 5b d2 df 8e ff 00 89 c8 b0 ce 0d 49 54 69 fa de ff 00 2d be e4 7a dc 96 6c cc d2 39 44 52 7a b1 c5 40 f2 58 59 38 77 bd 8f 7a 9c e1 48 e2 bc 62 4d 6f 5a 6f bd 7d 38 07 ae 5f ad 53 9e ea
                                                                                                                                                    Data Ascii: cGYEzNClYBCme?_jt[huF#*?~(Sn>"7^G8Vsq:u{u5;wYmo~H|Onj&|>N8zY}#E2qW9{Bti[ITi-zl9DRz@XY8wzHbMoZo}8_S


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    148192.168.2.104986766.179.189.504435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:41 UTC952OUTGET /Attachments/MenuPicture/4/items/F10025-b1924fcd-f111-4823-8c60-ebbf7eafe23c-preview.jpeg HTTP/1.1
                                                                                                                                                    Host: order.thaiclearview.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://order.thaiclearview.com/
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    Cookie: guestUserId=b6af8923-bb69-432b-81d2-b9f377824541; selectedRestaurant=1; .AspNetCore.Antiforgery.ahyZkEtYOgU=CfDJ8IaxXv4v11VLiE5XAXfvhsIQBv7ysKB9GfV5IrAI1eFEghDzDtdfVhT3iCAtyKpTiUmRF4-v-WTiFLUGx19jOdGeWscGRhOZaKjBnmZXWEyMvW6k_ERve_tkgJjhdn6PizGbcwMx86adSc09hFNcr4Q
                                                                                                                                                    2024-10-04 13:39:41 UTC406INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                    Content-Length: 50512
                                                                                                                                                    Connection: close
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Last-Modified: Thu, 03 Oct 2024 20:02:29 GMT
                                                                                                                                                    Date: Fri, 04 Oct 2024 13:39:40 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1db15cf2cb4bdd0"
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) 6.0.23
                                                                                                                                                    X-Powered-By: PleskLin
                                                                                                                                                    2024-10-04 13:39:41 UTC15978INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 01 3c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 08 00 00 90 07 00 04 00 00 00 30 32 32 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 01 00 00 00 02 a0 03 00 01 00 00 00 c7 02 00 00 03 a0 03 00 01 00 00 00 90 01 00 00 06 a4 03 00 01 00 00 00 00 00 00 00 7c 92 07 00 68 00 00 00 cc 00 00 00 00 00 00 00 41 70 70 6c 65 20 69 4f 53 00 00 01 4d 4d 00 01 00 16 00 07 00
                                                                                                                                                    Data Ascii: JFIFHH<ExifII*(V^ifHH02210100|hApple iOSMM
                                                                                                                                                    2024-10-04 13:39:41 UTC24INData Raw: d2 fc 39 75 7f 7d 7f e2 3b d8 d4 85 3b 23 63 e9 d3 f4 02 bd 1f 41 d3 ec
                                                                                                                                                    Data Ascii: 9u};;#cA
                                                                                                                                                    2024-10-04 13:39:41 UTC16384INData Raw: ed 34 38 ed ac 97 31 bc 8d 22 f6 c8 93 e6 1f d2 be 6e d1 7e d1 a9 a4 12 58 48 5e 59 1d 60 31 31 c1 2c 4e d0 6b e9 db 21 1d a5 9a 69 f9 02 5b 7b 78 da 33 fd ed 84 29 35 cf 57 df 97 24 97 77 7e e7 bd 9f d7 a7 3c 25 29 53 a9 a4 be cf 6b 2f f8 25 5d 66 16 16 31 de 41 22 a3 94 c3 31 1d 08 e0 f1 5c fb d8 db 5c 4b 1e ab 26 a2 d7 30 18 f6 24 68 b8 38 cf 43 ef 91 cd 75 7a 9c 65 ad de 18 cc 7b 4b ee fd e7 dd e4 1f d2 b9 2b 4b 1b 3b 8b 86 88 eb cf 1c e5 c9 f2 6d a0 f9 11 7d 06 4e 4d 5d 37 66 f9 4f 8d b6 a7 0f e2 bd 5a 1b 7d 7b 4a 62 a0 c5 6b 77 1b ca 3d d4 e4 8a 3c 7d f1 0f 55 d6 ac 5f 48 84 b4 56 8a c4 18 c1 cf f1 67 06 a8 7c 43 d3 ed a3 f1 14 56 56 33 79 c2 49 80 69 1f 8e 4e 33 f8 57 a1 78 5b e1 e5 ad ae bf 0c 9a a9 5b 9c 96 7f b9 88 d1 bb 64 77 fc 78 ad e9 3a b5
                                                                                                                                                    Data Ascii: 481"n~XH^Y`11,Nk!i[{x3)5W$w~<%)Sk/%]f1A"1\\K&0$h8Cuze{K+K;m}NM]7fOZ}{Jbkw=<}U_HVg|CVV3yIiN3Wx[[dwx:
                                                                                                                                                    2024-10-04 13:39:41 UTC16384INData Raw: 6a c5 c4 45 97 3c 1a c7 d1 a2 98 b0 de db 54 f2 07 b5 6e 22 a2 f0 a7 26 bd 28 fb d1 3c e9 fb b2 d1 99 26 11 19 da eb 9d cd d3 15 f3 97 c4 2f 0b 5c f8 7b 5a bb b5 26 e5 ad 5b 12 45 77 e5 90 3e 6e 83 3d 32 0f 1f 85 7d 35 70 a7 ed 0b 9e 80 73 50 6a 16 d6 77 f6 13 59 5e 43 1d c5 b4 a3 12 46 e3 20 8a f3 f1 59 7c 6b c6 d7 b3 5b 0a b3 75 62 8f 91 e1 b8 92 6b 32 2e 3f d7 c2 02 b7 3f 78 76 22 bd 1f 4f b2 5b cb d7 9c 29 11 db 80 64 66 e7 24 8e 9f 5a e3 be 21 78 6b fe 11 6f 15 cb 6c 01 36 ce bb ed 5d ba b4 64 f4 3e e0 f0 6b 7f 56 f1 5d ae 83 e1 f8 77 47 24 f2 dd 31 2c 22 c6 01 00 67 9f c4 57 cd cf 09 19 57 50 9e 9b dc e7 c3 e1 dd 6a ea 9d b7 31 35 fb 31 1e a3 24 a2 79 9e 49 0f cd 92 3f a5 5e d0 34 28 ee 27 8b cd fd d8 23 0a f8 fb a4 9a e3 e7 f1 a5 9c f7 7b e6 b6 9e
                                                                                                                                                    Data Ascii: jE<Tn"&(<&/\{Z&[Ew>n=2}5psPjwY^CF Y|k[ubk2.??xv"O[)df$Z!xkol6]d>kV]wG$1,"gWWPj151$yI?^4('#{
                                                                                                                                                    2024-10-04 13:39:41 UTC1742INData Raw: 21 64 18 fc 49 a9 86 83 14 40 85 2b 9f 7e d5 7a 59 6f 24 70 08 30 fe 35 14 88 ce 0e fb 97 7f 60 d8 aa f6 b2 64 33 38 59 18 e5 21 e5 5e 29 97 24 20 da 83 70 ef f2 d6 b2 d9 c2 d1 06 df 86 f7 39 cd 45 25 aa bf cb e6 8c e3 b7 14 f9 fb 91 62 84 70 48 f1 86 12 28 a7 7d 99 c0 f9 a6 51 f8 d6 88 b4 85 22 1e 64 ed 8f f6 46 69 b1 db 5a 16 fb bf f7 d3 52 73 19 95 32 40 a3 2f 70 37 54 69 1a c8 e7 64 d2 11 ec 2b 61 ad 6d 49 3f 2a 8f 42 00 39 a6 25 be 03 14 6f a7 18 cd 57 39 2c a0 91 11 c6 5b f1 15 0d d5 b4 84 6e 37 33 ab 76 d8 dc 56 9c d1 48 18 75 63 d8 52 9b 2d eb f3 b0 07 1d 3a d3 52 26 e6 74 6d 0c 11 8f 36 69 a4 73 c7 3c 8f d2 9d f6 8b 6f ee b7 fd f2 6b 42 1b 62 a0 c7 e5 9c 8f 41 c1 a9 3e cc df f3 c5 ff 00 3a 2e ba 8b 98 e9 55 6e 40 e5 1a 98 fe 69 00 05 60 df 85 7a
                                                                                                                                                    Data Ascii: !dI@+~zYo$p05`d38Y!^)$ p9E%bpH(}Q"dFiZRs2@/p7Tid+amI?*B9%oW9,[n73vVHucR-:R&tm6is<okBbA>:.Un@i`z


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    149192.168.2.1049869142.250.185.1324435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-04 13:39:41 UTC390OUTGET /.well-known/web-identity HTTP/1.1
                                                                                                                                                    Host: www.google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Accept: application/json
                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: webidentity
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                    2024-10-04 13:39:41 UTC664INHTTP/1.1 200 OK
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                    Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                    Content-Length: 218
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Server: sffe
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Date: Thu, 03 Oct 2024 20:00:41 GMT
                                                                                                                                                    Expires: Fri, 04 Oct 2024 20:00:41 GMT
                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                    Age: 63540
                                                                                                                                                    Last-Modified: Thu, 06 Jun 2024 18:30:00 GMT
                                                                                                                                                    Content-Type: application/json
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Connection: close
                                                                                                                                                    2024-10-04 13:39:41 UTC218INData Raw: 7b 0a 20 20 22 70 72 6f 76 69 64 65 72 5f 75 72 6c 73 22 3a 20 5b 0a 20 20 20 20 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 67 73 69 2f 66 65 64 63 6d 2e 6a 73 6f 6e 22 0a 20 20 5d 2c 0a 20 20 22 61 63 63 6f 75 6e 74 73 5f 65 6e 64 70 6f 69 6e 74 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 67 73 69 2f 66 65 64 63 6d 2f 6c 69 73 74 61 63 63 6f 75 6e 74 73 22 2c 0a 20 20 22 6c 6f 67 69 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 67 73 69 2f 66 65 64 63 6d 2f 73 69 67 6e 69 6e 22 0a 7d 0a
                                                                                                                                                    Data Ascii: { "provider_urls": [ "https://accounts.google.com/gsi/fedcm.json" ], "accounts_endpoint": "https://accounts.google.com/gsi/fedcm/listaccounts", "login_url": "https://accounts.google.com/gsi/fedcm/signin"}


                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Target ID:0
                                                                                                                                                    Start time:09:39:22
                                                                                                                                                    Start date:04/10/2024
                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                    Imagebase:0x7ff6c5c30000
                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:low
                                                                                                                                                    Has exited:false

                                                                                                                                                    Target ID:2
                                                                                                                                                    Start time:09:39:24
                                                                                                                                                    Start date:04/10/2024
                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2020,i,5229390388239566791,10810641874854799390,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                    Imagebase:0x7ff6c5c30000
                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:low
                                                                                                                                                    Has exited:false

                                                                                                                                                    Target ID:3
                                                                                                                                                    Start time:09:39:27
                                                                                                                                                    Start date:04/10/2024
                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://order.thaiclearview.com/"
                                                                                                                                                    Imagebase:0x7ff6c5c30000
                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:low
                                                                                                                                                    Has exited:true

                                                                                                                                                    No disassembly